Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2018/11/13 21:12:53 fuzzer started 2018/11/13 21:12:55 dialing manager at 10.128.0.26:35199 2018/11/13 21:12:55 syscalls: 1 2018/11/13 21:12:55 code coverage: enabled 2018/11/13 21:12:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/13 21:12:55 setuid sandbox: enabled 2018/11/13 21:12:55 namespace sandbox: enabled 2018/11/13 21:12:55 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/13 21:12:55 fault injection: kernel does not have systematic fault injection support 2018/11/13 21:12:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/13 21:12:55 net packed injection: enabled 2018/11/13 21:12:55 net device setup: enabled syzkaller login: INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 21:14:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) 21:14:08 executing program 5: r0 = socket(0x10000000a, 0x100000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@loopback, @mcast2, @mcast1, 0x0, 0x8000}) 21:14:08 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5c3e928a164c35aa7e6c91db4a7a34e580bbd00e3848df5a26be4158fce07e0e70425539a217cf5755a14426169ad8b0d2b5b9896248409f8aee0304c942c6f180ac10dbd862fb02e3de60156b29c127d85f26c78a127a27089f687254ddf5ba6979891e3fbb2f43b5e3da04b5c80a3b3c034e69b5cb64e18920c3da2ede47e74600f7f68b73ff2308195f848f668dd9b602869261bd0d"], 0x97) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) 21:14:08 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffe56, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x803, 0x1) sendto$inet6(r1, &(0x7f0000000180)="9447c3e832ffe59b04617e7dd8338b3eba823e15397393e107136e0d59145144ba584b676007974fd79cfc2ab2d7af78dbace7220dd285f7f6b8671a88f18042e55f15", 0x43, 0x40001, &(0x7f0000000200)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0xd1}, 0x1c) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") getsockname(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@remote, r3}, 0x14) socket$packet(0x11, 0x3, 0x300) splice(r1, 0x0, r0, 0x0, 0x40000ab15, 0x0) 21:14:08 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003000500000000000000000000000000000000000000000000000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 121.291850] audit: type=1400 audit(1542143656.167:5): avc: denied { associate } for pid=2119 comm="syz-executor3" name="syz3" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 21:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 21:14:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup(0xffffffffffffff9c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/216) exit(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="852a6273f1ffffff5a6968"], @ANYPTR=&(0x7f0000000600)=ANY=[]], 0x0, 0x0, &(0x7f00000007c0)}) [ 121.489005] hrtimer: interrupt took 56587 ns [ 121.522481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4738 comm=syz-executor0 21:14:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 121.565011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4738 comm=syz-executor0 [ 121.587213] binder: 4752:4765 unknown command 536872256 21:14:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:16 executing program 5: clone(0x106, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='.', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@local, r1}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="58000000140019233a834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050f28925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 21:14:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 121.587225] binder: 4752:4765 ioctl c0306201 200002c0 returned -22 [ 121.640546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=4738 comm=syz-executor0 21:14:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x5, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) 21:14:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x805, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000140)="8f", &(0x7f00000002c0)=""/167}, 0x18) 21:14:16 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) [ 121.737967] audit: type=1400 audit(1542143656.617:6): avc: denied { map_create } for pid=4801 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 121.742538] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 121.828547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4818 comm=syz-executor0 [ 121.841496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=4818 comm=syz-executor0 [ 121.854324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=4818 comm=syz-executor0 [ 122.365011] binder: 4752:4765 unknown command 536872256 [ 122.370490] binder: 4752:4765 ioctl c0306201 200002c0 returned -22 21:14:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f00000003c0)=@abs, &(0x7f0000000080)=0xfffffffffffffd93) 21:14:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003000500000000000000000000000000000000000000000000000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:14:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:14:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 2: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x25, 0x807, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 21:14:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003000500000000000000000000000000000000000000000000000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 2: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/8, 0x8, 0x0, &(0x7f0000000080)=@abs, 0x6e) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 4: 21:14:17 executing program 2: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[@ANYRES16]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000740)={@empty, @loopback}, 0x8) getgroups(0x2, &(0x7f0000000cc0)=[0x0, 0xee01]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000900)) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000680)=0x10) umount2(&(0x7f0000000180)='./file0/file0\x00', 0xa) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) epoll_create1(0x80000) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000003000500000000000000000000000000000000000000000000000000040000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 21:14:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 122.995678] audit: type=1400 audit(1542143657.867:7): avc: denied { create } for pid=4887 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.040025] audit: type=1400 audit(1542143657.917:8): avc: denied { set_context_mgr } for pid=4910 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 123.041158] audit: type=1400 audit(1542143657.917:9): avc: denied { call } for pid=4910 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 123.058932] binder_alloc: binder_alloc_mmap_handler: 4910 20001000-20004000 already mapped failed -16 [ 123.061613] binder: BINDER_SET_CONTEXT_MGR already set [ 123.061628] binder: 4910:4920 ioctl 40046207 0 returned -16 [ 123.061632] binder_alloc: 4910: binder_alloc_buf, no vma [ 123.061650] binder: 4910:4925 transaction failed 29189/-3, size 0-0 line 3136 [ 123.063238] binder: undelivered TRANSACTION_COMPLETE [ 123.063320] binder: undelivered transaction 3, process died. 21:14:18 executing program 4: mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='.', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") 21:14:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:18 executing program 5: clone(0x106, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='.', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@local}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="58000000140019233a834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050f28925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 21:14:18 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) [ 123.275498] audit: type=1400 audit(1542143658.147:10): avc: denied { setattr } for pid=4887 comm="syz-executor4" name="NETLINK" dev="sockfs" ino=10510 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:14:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:18 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) [ 123.375767] binder: undelivered transaction 7, process died. [ 123.382159] binder: undelivered TRANSACTION_COMPLETE [ 123.440581] binder: undelivered transaction 10, process died. [ 123.449031] binder: undelivered TRANSACTION_COMPLETE 21:14:18 executing program 4: 21:14:18 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:18 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001480), &(0x7f0000001400), &(0x7f0000000100)) mount(&(0x7f0000001300)=ANY=[@ANYBLOB="6fc9bb6e47a474d5ab96119d440db6fdeea3a7498726f0e776ac70bc97c543562294f0fde634e40bcd172d5ff9f956afebb0b5ddecfa8b223d53a32d043d90f19a281b04d87c810be3f309fe8435e511df8675792c26eef4c1e6d7932863ead05c92e0e20a3ba70fedb225373125c07f01346d206974de4bce8d1758c6fce526ee7299"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000001540)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, r0/1000+10000}, {0x77359400}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={"6272696467655f736c6176655f310004", @random="01003a1e2410"}) 21:14:18 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:18 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:18 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:18 executing program 4: 21:14:18 executing program 2: 21:14:18 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:18 executing program 4: 21:14:18 executing program 2: [ 123.587637] binder: undelivered transaction 13, process died. [ 123.602410] binder: undelivered TRANSACTION_COMPLETE 21:14:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 123.627065] binder_alloc: 5001: binder_alloc_buf, no vma [ 123.627101] binder: 5001:5006 transaction failed 29189/-3, size 0-0 line 3136 [ 123.627108] binder: send failed reply for transaction 15 to 5001:5006 [ 123.679205] binder: BINDER_SET_CONTEXT_MGR already set [ 123.679216] binder: 5011:5018 ioctl 40046207 0 returned -16 [ 123.679315] binder_alloc: 5001: binder_alloc_buf, no vma [ 123.679334] binder: 5011:5018 transaction failed 29189/-3, size 0-0 line 3136 [ 123.724139] binder: undelivered TRANSACTION_ERROR: 29190 [ 123.725249] binder: 5011:5021 got reply transaction with no transaction stack 21:14:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:18 executing program 4: 21:14:18 executing program 5: 21:14:18 executing program 2: 21:14:18 executing program 2: 21:14:18 executing program 4: 21:14:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 123.725259] binder: 5011:5021 transaction failed 29201/-71, size 0-0 line 2921 [ 123.744443] binder: undelivered TRANSACTION_ERROR: 29189 21:14:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:18 executing program 4: 21:14:18 executing program 5: 21:14:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:19 executing program 2: 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 5: 21:14:19 executing program 4: 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x0, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:19 executing program 4: 21:14:19 executing program 2: 21:14:19 executing program 5: 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4, 0x4, 0x400000000004, 0xcc6, 0x4}, 0x2c) 21:14:19 executing program 4: r0 = memfd_create(&(0x7f0000000480)="658b000000000000007572697479005112bd24b6b7da81fed9c2459e486aa1b218db495fb9c87529130df2975fbc789d00cda813805636d444553393fda0bb0ff1ab31f90421a1167877ee2100000099824c12d6d9e443db370e4c2132e782d24b8b6a8ba25d912ec5c05a4ab850881c1f49d63977d60bee5a4d4b09d291fbf1c7a6a8b53004d4bda5528bce9c11c812c5b54b7598acbe14238b7dafc1151787a44e89683d0c", 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46009600400000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000002f74d2ea000000000000030000000000220000000001d21d3e56"], 0x58) execveat(r0, &(0x7f0000000200)='\x00', &(0x7f00000002c0), &(0x7f00000001c0), 0x1000) [ 124.472907] binder: undelivered TRANSACTION_ERROR: 29201 [ 124.510767] binder_alloc: 5057: binder_alloc_buf, no vma [ 124.548322] binder: 5057:5063 transaction failed 29189/-3, size 0-0 line 3136 [ 124.575170] binder: send failed reply for transaction 20 to 5057:5063 [ 124.584047] binder: undelivered TRANSACTION_ERROR: 29189 21:14:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:19 executing program 5: 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 2: 21:14:19 executing program 4: 21:14:19 executing program 5: [ 124.595301] binder: undelivered TRANSACTION_ERROR: 29190 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0xcc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000140)=""/120}, 0x18) 21:14:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f0000000300), &(0x7f0000000040)) 21:14:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000340)) keyctl$negate(0xd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000000, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) io_submit(0x0, 0x0, &(0x7f0000001c00)) getegid() sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffa6, 0x40000c9, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) [ 124.631210] binder: 5085:5090 got reply transaction with no transaction stack 21:14:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 21:14:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 124.631218] binder: 5085:5090 transaction failed 29201/-71, size 0-0 line 2921 21:14:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000000, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) io_submit(0x0, 0x0, &(0x7f0000001c00)) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffa6, 0x40000c9, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) [ 124.688025] binder: BINDER_SET_CONTEXT_MGR already set 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 124.688033] binder: 5100:5106 ioctl 40046207 0 returned -16 [ 124.689171] binder_alloc: 5085: binder_alloc_buf, no vma 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 124.689190] binder: 5100:5106 transaction failed 29189/-3, size 0-0 line 3136 [ 124.691747] binder: 5100:5106 got reply transaction with no transaction stack 21:14:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 124.691756] binder: 5100:5106 transaction failed 29201/-71, size 0-0 line 2921 [ 124.754197] binder: BINDER_SET_CONTEXT_MGR already set [ 124.754207] binder: 5121:5123 ioctl 40046207 0 returned -16 [ 124.754514] binder_alloc: 5085: binder_alloc_buf, no vma [ 124.754532] binder: 5121:5123 transaction failed 29189/-3, size 0-0 line 3136 [ 124.755769] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 21:14:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, r3) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 21:14:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 124.755787] binder: 5121:5123 got reply transaction with no transaction stack [ 124.755795] binder: 5121:5123 transaction failed 29201/-71, size 0-0 line 2921 [ 124.819469] binder: BINDER_SET_CONTEXT_MGR already set [ 124.819477] binder: 5131:5136 ioctl 40046207 0 returned -16 [ 124.885501] binder: 5131:5145 got reply transaction with no transaction stack [ 124.885510] binder: 5131:5145 transaction failed 29201/-71, size 0-0 line 2921 [ 125.030011] binder: undelivered TRANSACTION_ERROR: 29201 [ 125.036400] binder: undelivered TRANSACTION_ERROR: 29201 [ 125.042463] binder: release 5085:5090 transaction 23 out, still active [ 125.049214] binder: undelivered TRANSACTION_ERROR: 29201 [ 125.054689] binder: send failed reply for transaction 23, target dead 21:14:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in=@broadcast}}]}, 0x50}}, 0x0) 21:14:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) 21:14:20 executing program 2: r0 = inotify_init1(0x80000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100), 0x4) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000100)}) 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:20 executing program 5: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) getdents64(r0, &(0x7f0000000200)=""/131, 0x83) 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:20 executing program 2: clone(0x106, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='.', &(0x7f0000000180)='xfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="58000000140019233a834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050f28925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 21:14:20 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xfff, 0x9) [ 125.609016] binder: undelivered TRANSACTION_ERROR: 29201 21:14:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000140)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x34, 0x737, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:14:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a04000700000006e613002d54036205001a00c4fbbcf96200d707ff88ffff000b8200000000e7ff436618a4feb1d687a802"], 0x33}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) [ 125.683527] audit: type=1400 audit(1542143660.557:11): avc: denied { write } for pid=5202 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x2) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 125.712969] binder: 5185:5209 got reply transaction with no transaction stack [ 125.712977] binder: 5185:5209 transaction failed 29201/-71, size 0-0 line 2921 21:14:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r1, &(0x7f0000000400)=""/135, 0x74) 21:14:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 125.759172] audit: type=1400 audit(1542143660.637:12): avc: denied { map_read map_write } for pid=5215 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:14:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:21 executing program 0: 21:14:21 executing program 4: 21:14:21 executing program 2: 21:14:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 21:14:21 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) 21:14:21 executing program 2: 21:14:21 executing program 0: 21:14:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000000, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000003c0)=0xc) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffa6, 0x40000c9, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) 21:14:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) [ 126.432839] binder: undelivered TRANSACTION_ERROR: 29201 21:14:21 executing program 0: 21:14:21 executing program 2: [ 126.548068] binder: 5241:5261 got reply transaction with no transaction stack [ 126.563686] binder: 5241:5261 transaction failed 29201/-71, size 0-0 line 2921 21:14:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:22 executing program 0: 21:14:22 executing program 2: 21:14:22 executing program 1: 21:14:22 executing program 4: 21:14:22 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) 21:14:22 executing program 2: 21:14:22 executing program 1: 21:14:22 executing program 4: 21:14:22 executing program 0: [ 127.270851] binder: undelivered TRANSACTION_ERROR: 29201 21:14:22 executing program 0: 21:14:22 executing program 2: [ 127.320023] binder: 5272:5279 transaction failed 29189/-22, size 0-0 line 3013 [ 127.358533] binder: 5272:5279 got reply transaction with no transaction stack 21:14:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)=@raw, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xa5, &(0x7f0000000600)=""/165}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) dup2(r0, r1) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) 21:14:22 executing program 1: 21:14:22 executing program 2: 21:14:22 executing program 0: [ 127.370171] binder: 5272:5279 transaction failed 29201/-71, size 0-0 line 2921 [ 127.391990] binder: undelivered TRANSACTION_ERROR: 29201 [ 127.422202] audit: type=1400 audit(1542143662.297:13): avc: denied { prog_load } for pid=5292 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 127.460473] binder: 5295:5298 transaction failed 29189/-22, size 0-0 line 3013 [ 127.461020] binder: 5295:5298 got reply transaction with no transaction stack [ 127.461028] binder: 5295:5298 transaction failed 29201/-71, size 0-0 line 2921 [ 127.470644] binder: undelivered TRANSACTION_ERROR: 29201 21:14:22 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) 21:14:22 executing program 2: 21:14:22 executing program 1: 21:14:22 executing program 0: 21:14:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) 21:14:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) read$eventfd(r0, &(0x7f0000000000), 0x8) 21:14:22 executing program 1: [ 127.588394] binder: 5309:5311 transaction failed 29189/-22, size 0-0 line 3013 [ 127.611901] binder: 5309:5311 got reply transaction with no transaction stack [ 127.638715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=5316 comm=syz-executor2 [ 127.651559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket pig=5322 comm=syz-executor2 [ 127.670359] binder: 5309:5311 transaction failed 29201/-71, size 0-0 line 2921 [ 127.692603] binder: undelivered TRANSACTION_ERROR: 29201 21:14:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)=@raw, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xa5, &(0x7f0000000600)=""/165}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) dup2(r0, r1) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) 21:14:23 executing program 1: 21:14:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000001000000070000000000000095007a5000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 21:14:23 executing program 2: 21:14:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:23 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000500)) 21:14:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x8, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 21:14:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x90) keyctl$get_persistent(0x3, r2, 0x0) 21:14:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000001, 0x801, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000040)=""/2}, 0x18) [ 128.400414] audit: type=1400 audit(1542143663.277:14): avc: denied { prog_run } for pid=5332 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 128.425374] binder_alloc: 5334: binder_alloc_buf, no vma 21:14:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x90) keyctl$get_persistent(0x3, r2, 0x0) 21:14:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000001, 0x801, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0)="d9", &(0x7f0000000040)=""/2}, 0x18) [ 128.425393] binder: 5334:5339 transaction failed 29189/-3, size 0-0 line 3136 21:14:23 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800000000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0xd, 0x800000000024) syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 128.475541] binder: 5334:5355 got reply transaction with no transaction stack [ 128.507645] binder: 5334:5355 transaction failed 29201/-71, size 0-0 line 2921 [ 129.199286] binder: undelivered TRANSACTION_ERROR: 29201 21:14:24 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800000000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0xd, 0x800000000024) syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:14:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x90) keyctl$get_persistent(0x3, r2, 0x0) 21:14:24 executing program 1: 21:14:24 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)) 21:14:24 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x800000000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0xd, 0x800000000024) syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:14:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x90) keyctl$get_persistent(0x3, r2, 0x0) 21:14:24 executing program 1: 21:14:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x43732e5398416f17}) [ 129.362775] binder_alloc: 5380: binder_alloc_buf, no vma [ 129.375193] binder: 5380:5384 transaction failed 29189/-3, size 0-0 line 3136 [ 129.415217] binder: 5380:5384 got reply transaction with no transaction stack [ 129.432956] binder: 5380:5384 transaction failed 29201/-71, size 0-0 line 2921 21:14:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 129.459413] binder: undelivered TRANSACTION_ERROR: 29201 [ 129.527757] binder_alloc: 5402: binder_alloc_buf, no vma [ 129.542820] binder: 5402:5403 transaction failed 29189/-3, size 0-0 line 3136 [ 129.557452] audit: type=1400 audit(1542143664.437:15): avc: denied { create } for pid=5404 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:14:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$unix(0x1, 0x10000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r2, &(0x7f0000000240)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x33) dup2(r0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x2a) dup2(r0, r1) [ 129.558482] audit: type=1400 audit(1542143664.437:16): avc: denied { write } for pid=5404 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 129.576649] binder: 5402:5408 got reply transaction with no transaction stack [ 129.576658] binder: 5402:5408 transaction failed 29201/-71, size 0-0 line 2921 [ 129.694575] binder: undelivered TRANSACTION_ERROR: 29201 21:14:24 executing program 4: 21:14:24 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) 21:14:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:24 executing program 1: 21:14:24 executing program 0: 21:14:24 executing program 1: 21:14:24 executing program 0: 21:14:24 executing program 4: 21:14:24 executing program 1: 21:14:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:24 executing program 0: 21:14:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 129.793938] binder: 5421:5429 transaction failed 29189/-22, size 0-0 line 3013 [ 129.878395] binder: 5443:5445 transaction failed 29189/-22, size 0-0 line 3013 21:14:25 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) 21:14:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:25 executing program 4: 21:14:25 executing program 0: 21:14:25 executing program 1: 21:14:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:25 executing program 4: 21:14:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x801, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0)="d9", &(0x7f0000000040)=""/2}, 0x18) 21:14:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x3, 0x0, 0x4) 21:14:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:25 executing program 4: 21:14:25 executing program 1: [ 130.526569] binder: 5456:5457 transaction failed 29189/-22, size 0-0 line 3013 21:14:25 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r3, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getgid() 21:14:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:25 executing program 0: 21:14:25 executing program 4: 21:14:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$unix(0x1, 0x10000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r2, &(0x7f0000000240)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x33) dup2(r0, r2) r3 = gettid() tkill(r3, 0x2a) dup2(r0, r1) 21:14:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)="235b657468316c6fbc7070703027", 0xfffffffffffffff9) 21:14:25 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 21:14:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x2e, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) 21:14:25 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000940)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 21:14:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 131.102234] binder: 5483:5506 got reply transaction with no transaction stack [ 131.120130] binder: 5483:5506 transaction failed 29201/-71, size 0-0 line 2921 21:14:26 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}}}, 0x8c) 21:14:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') setns(r0, 0x0) 21:14:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0xcc6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) 21:14:26 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000746000/0x1000)=nil, 0x1000, 0x0, 0x104030, 0xffffffffffffffff, 0x0) 21:14:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:26 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)="6370757365742e6d656d6f72795f7370726561645f70616765003389b4c402898b95b6df9288669bceb98fa75799c3955bcb6ae9394942b43af797b8e56661d4cadacea91cc0470aad55e01c7afddb2af8e23a5927c7caa7675f4b2c672caa080d00df2707f3822bf6750df94e1a8533fe90df1416ffa12630c52ae6abd5ff72028b067ecab56e5f81877f412d159e0f136b4de92ba1697054786f3e693254b9bc80b229a49b98", 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000300)=0x7) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) [ 131.847877] binder: undelivered TRANSACTION_ERROR: 29201 21:14:26 executing program 0: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000940)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 21:14:26 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000000140), 0xc, &(0x7f0000bd7000)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:14:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0xcc6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180), &(0x7f0000000280), 0x1}, 0x20) [ 131.936906] binder: 5534:5551 got reply transaction with no transaction stack [ 131.958498] binder: 5534:5551 transaction failed 29201/-71, size 0-0 line 2921 21:14:27 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) 21:14:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x21, 0x801, 0x20000000000001}, 0x2c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 21:14:27 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000200)) exit(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xf03b2af388e9cf37, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000280)={0x6, 0x40, 0x7fffffff}) open(&(0x7f0000000340)='./file0\x00', 0x620600, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000380)={{0x0, 0x3, 0x2, 0x2, 0xfffffffffffffff8}, 0x5, 0x100000001}) 21:14:27 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) 21:14:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r1, &(0x7f00000000c0), 0x8) [ 132.692747] binder: undelivered TRANSACTION_ERROR: 29201 21:14:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, &(0x7f00000002c0)={0x0, 0x300, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000500)}) 21:14:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 132.781739] binder: 5580:5605 got reply transaction with no transaction stack [ 132.790932] binder: 5580:5605 transaction failed 29201/-71, size 0-0 line 2921 [ 132.805236] binder: BINDER_SET_CONTEXT_MGR already set [ 132.814042] binder: 5606:5609 ioctl 40046207 0 returned -16 [ 132.882585] binder: 5606:5620 got reply transaction with no transaction stack [ 132.898250] binder: 5606:5620 transaction failed 29201/-71, size 0-0 line 2921 21:14:28 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2000000000008, 0x70, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 21:14:28 executing program 1: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) openat(r0, &(0x7f0000000140)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 21:14:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 21:14:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 133.524033] binder: undelivered TRANSACTION_ERROR: 29201 21:14:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, &(0x7f00000002c0)={0x0, 0x300, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000500)}) 21:14:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) [ 133.586870] binder_alloc: 5643: binder_alloc_buf, no vma [ 133.593246] audit: type=1400 audit(1542143668.467:17): avc: denied { read } for pid=5642 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 133.622431] binder_alloc: binder_alloc_mmap_handler: 5606 20001000-20004000 already mapped failed -16 [ 133.622665] binder: BINDER_SET_CONTEXT_MGR already set [ 133.622687] binder: 5606:5620 ioctl 40046207 0 returned -16 [ 133.623216] binder: 5606:5654 got reply transaction with no transaction stack [ 133.623226] binder: 5606:5654 transaction failed 29201/-71, size 0-0 line 2921 [ 133.626359] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.626380] binder: undelivered TRANSACTION_ERROR: 29201 [ 133.646623] binder: 5643:5662 got reply transaction with no transaction stack [ 133.646632] binder: 5643:5662 transaction failed 29201/-71, size 0-0 line 2921 [ 133.674759] binder: BINDER_SET_CONTEXT_MGR already set [ 133.674769] binder: 5664:5667 ioctl 40046207 0 returned -16 [ 133.723884] binder: 5664:5668 got reply transaction with no transaction stack [ 133.723895] binder: 5664:5668 transaction failed 29201/-71, size 0-0 line 2921 [ 133.790497] binder: 5643:5652 transaction failed 29189/-3, size 0-0 line 3136 [ 133.800176] binder: undelivered TRANSACTION_ERROR: 29201 21:14:28 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x801, 0x20000000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000000040)=""/2}, 0x18) 21:14:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:28 executing program 2: r0 = socket(0x10000000a, 0x100000002, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x8}}, 0x1c) 21:14:28 executing program 2: 21:14:28 executing program 2: 21:14:28 executing program 2: [ 133.881314] binder_alloc: 5676: binder_alloc_buf, no vma [ 133.893941] binder: 5676:5680 transaction failed 29189/-3, size 0-0 line 3136 [ 133.955530] binder: 5676:5693 got reply transaction with no transaction stack [ 133.985998] binder: 5676:5693 transaction failed 29201/-71, size 0-0 line 2921 21:14:29 executing program 4: 21:14:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) [ 134.461170] binder: undelivered TRANSACTION_ERROR: 29201 21:14:29 executing program 4: 21:14:29 executing program 2: 21:14:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 21:14:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:29 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:29 executing program 2: 21:14:29 executing program 4: [ 134.678438] binder: undelivered TRANSACTION_ERROR: 29201 21:14:29 executing program 2: 21:14:29 executing program 4: 21:14:29 executing program 2: 21:14:29 executing program 4: 21:14:29 executing program 2: 21:14:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 134.742811] binder_alloc: 5713: binder_alloc_buf, no vma [ 134.759419] binder: 5713:5721 transaction failed 29189/-3, size 0-0 line 3136 21:14:29 executing program 4: 21:14:29 executing program 2: [ 134.818833] binder: 5713:5737 got reply transaction with no transaction stack [ 134.830301] binder: 5713:5737 transaction failed 29201/-71, size 0-0 line 2921 21:14:30 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:30 executing program 4: 21:14:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:30 executing program 2: 21:14:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 21:14:30 executing program 2: [ 135.522496] binder: undelivered TRANSACTION_ERROR: 29201 21:14:30 executing program 4: 21:14:30 executing program 4: 21:14:30 executing program 2: [ 135.562778] binder_alloc: 5755: binder_alloc_buf, no vma [ 135.590390] binder: 5755:5758 transaction failed 29189/-3, size 0-0 line 3136 21:14:30 executing program 2: 21:14:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 135.615856] binder: 5755:5758 got reply transaction with no transaction stack [ 135.644009] binder: 5755:5758 transaction failed 29201/-71, size 0-0 line 2921 [ 135.659182] binder: undelivered TRANSACTION_ERROR: 29201 21:14:30 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:30 executing program 4: 21:14:30 executing program 2: 21:14:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, 0xffffffffffffffff, 0x0) 21:14:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:30 executing program 4: 21:14:30 executing program 2: 21:14:30 executing program 4: 21:14:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) [ 135.825599] binder_alloc: 5779: binder_alloc_buf, no vma [ 135.855011] binder: 5779:5786 transaction failed 29189/-3, size 0-0 line 3136 21:14:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0xcc6}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080)="e952", &(0x7f00000000c0)=""/73}, 0x18) 21:14:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) [ 135.873011] binder: 5779:5795 got reply transaction with no transaction stack [ 135.873021] binder: 5779:5795 transaction failed 29201/-71, size 0-0 line 2921 [ 135.924222] binder: undelivered TRANSACTION_ERROR: 29201 21:14:31 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4, 0x4, 0x400000000004, 0xcc6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080)="2ad7", &(0x7f0000000280)}, 0x20) 21:14:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:31 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:31 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:31 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 136.627052] binder_alloc: 5811: binder_alloc_buf, no vma [ 136.648467] binder: 5811:5816 transaction failed 29189/-3, size 0-0 line 3136 21:14:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:31 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 136.708635] binder: 5811:5832 got reply transaction with no transaction stack [ 136.716540] binder: 5811:5832 transaction failed 29201/-71, size 0-0 line 2921 21:14:31 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(0xffffffffffffffff, r0, 0x0) 21:14:32 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:32 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:32 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:32 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(0xffffffffffffffff, r0, 0x0) 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) [ 137.425618] binder: undelivered TRANSACTION_ERROR: 29201 [ 137.458764] binder: 5871:5876 transaction failed 29189/-22, size 0-0 line 3013 [ 137.467350] binder: 5871:5876 got reply transaction with no transaction stack 21:14:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 137.474689] binder: 5871:5876 transaction failed 29201/-71, size 0-0 line 2921 [ 137.488827] binder: undelivered TRANSACTION_ERROR: 29201 [ 137.509814] binder: 5879:5880 transaction failed 29189/-22, size 0-0 line 3013 [ 137.518698] binder: 5879:5880 got reply transaction with no transaction stack 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) [ 137.526367] binder: 5879:5880 transaction failed 29201/-71, size 0-0 line 2921 21:14:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 137.582513] binder: undelivered TRANSACTION_ERROR: 29201 [ 137.611541] binder: 5892:5894 transaction failed 29189/-22, size 0-0 line 3013 [ 137.623111] binder: 5892:5894 got reply transaction with no transaction stack 21:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 137.630561] binder: 5892:5894 transaction failed 29201/-71, size 0-0 line 2921 [ 137.643297] binder: undelivered TRANSACTION_ERROR: 29201 [ 137.736093] binder: 5899:5904 got reply transaction with no transaction stack [ 137.745567] binder: 5899:5904 transaction failed 29201/-71, size 0-0 line 2921 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:33 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00"}) 21:14:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) [ 138.471457] binder: undelivered TRANSACTION_ERROR: 29201 [ 138.542557] binder: 5946:5949 got reply transaction with no transaction stack [ 138.551169] binder: 5946:5949 transaction failed 29201/-71, size 0-0 line 2921 21:14:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:33 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:33 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000004c0)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, r4, 0x4) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r5 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r5}}, 0x8c) setgroups(0x14ce, &(0x7f0000000140)) pipe(&(0x7f00000000c0)) 21:14:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:33 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00"}) dup3(r0, r1, 0x0) [ 138.684107] binder: BINDER_SET_CONTEXT_MGR already set [ 138.701933] binder: 5954:5955 ioctl 40046207 0 returned -16 [ 138.720390] binder_alloc: 5946: binder_alloc_buf, no vma [ 138.729289] binder: 5954:5955 transaction failed 29189/-3, size 0-0 line 3136 [ 138.748030] binder: 5954:5955 got reply transaction with no transaction stack [ 138.762746] binder: 5954:5955 transaction failed 29201/-71, size 0-0 line 2921 [ 138.784742] binder: undelivered TRANSACTION_ERROR: 29201 21:14:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00"}) dup3(r0, r1, 0x0) 21:14:34 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:34 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 139.295787] binder: undelivered TRANSACTION_ERROR: 29201 21:14:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00"}) dup3(r0, r1, 0x0) [ 139.340255] binder: BINDER_SET_CONTEXT_MGR already set [ 139.358169] binder: 5984:5994 ioctl 40046207 0 returned -16 [ 139.368262] binder: BINDER_SET_CONTEXT_MGR already set [ 139.377145] binder: 5993:6000 ioctl 40046207 0 returned -16 21:14:34 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(0xffffffffffffffff, r1, 0x0) [ 139.378287] binder: 5986:6001 got reply transaction with no transaction stack [ 139.378295] binder: 5986:6001 transaction failed 29201/-71, size 0-0 line 2921 [ 139.390778] binder_alloc: 5986: binder_alloc_buf, no vma [ 139.390795] binder: 5984:5994 transaction failed 29189/-3, size 0-0 line 3136 21:14:34 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 139.422885] binder_alloc: 5986: binder_alloc_buf, no vma [ 139.422904] binder: 5993:6009 transaction failed 29189/-3, size 0-0 line 3136 [ 139.423205] binder: 5993:6009 got reply transaction with no transaction stack [ 139.423213] binder: 5993:6009 transaction failed 29201/-71, size 0-0 line 2921 [ 139.454007] binder: 5984:6013 got reply transaction with no transaction stack [ 139.454018] binder: 5984:6013 transaction failed 29201/-71, size 0-0 line 2921 [ 139.535887] binder: undelivered TRANSACTION_ERROR: 29201 21:14:35 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, 0xffffffffffffffff, 0x0) 21:14:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:35 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x800}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:35 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 140.121919] binder: undelivered TRANSACTION_ERROR: 29201 [ 140.135137] binder: undelivered TRANSACTION_ERROR: 29201 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 140.226140] binder: 6034:6052 got reply transaction with no transaction stack [ 140.248832] binder: 6034:6052 transaction failed 29201/-71, size 0-0 line 2921 21:14:35 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="681ca1e773cb8b08fdba19e22953c8798811a244a35ddf435350fc46e39af36bb6f5b45f54e87c365690c0ae1103abfbf35084f2d42e5971a068db579d23d6413db8ccb1f5861b7af1d83338f5ea5ac406399423c1ca2432d200f6e2cb8fbe1b5cbfa90d486b14bf8c13754968c41a2173364bab5f2858687c3500b70696a04bfbbc8841b058ea039a67ed6525f542f8a3cdb2f75c15d6e202c0d205234b1578c63782e5", 0xa4, 0xfffffffffffffffe) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r3 = getgid() keyctl$chown(0x4, r1, r2, r3) 21:14:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='system\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0xc0, 0x0, 0x6, [{{0x3, 0x3, 0x7, 0x7d75, 0x6, 0x1, {0x3, 0x2, 0xb7, 0x2, 0x2, 0x2, 0x81, 0xc196, 0x3, 0x3, 0xea8, r2, r3, 0x9c, 0xfffffffffffffff7}}, {0x4, 0xffffffffffffff0e, 0x15, 0xff, "9c706f7369785f61636c5f61636365737370707031"}}]}, 0xc0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:35 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/222) [ 140.964821] binder: undelivered TRANSACTION_ERROR: 29201 21:14:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/235) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000140)={0x2, 0x77c, 0x8, 0xffffffff, 0x6, 0x6}) 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 141.047652] binder: 6080:6098 got reply transaction with no transaction stack [ 141.067905] binder: 6080:6098 transaction failed 29201/-71, size 0-0 line 2921 21:14:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x8e000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000440)=""/134) 21:14:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) write(r0, &(0x7f00000001c0)="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", 0x1000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x8000}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:36 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') write$P9_RSTAT(r1, &(0x7f0000000040)={0x69, 0x7d, 0x2, {0x0, 0x62, 0x8, 0x180, {0x0, 0x8, 0x3}, 0x0, 0x1, 0x0, 0x9, 0x23, 'vboxnet0*#cgroupeth1keyringsecurity', 0xc, '/dev/ashmem\x00'}}, 0x69) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 141.793044] binder: undelivered TRANSACTION_ERROR: 29201 21:14:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:36 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:36 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e21, @broadcast}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x111000, 0x0) 21:14:36 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) [ 141.881377] binder: 6121:6142 got reply transaction with no transaction stack [ 141.901298] binder: 6121:6142 transaction failed 29201/-71, size 0-0 line 2921 21:14:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/98) dup3(r0, r3, 0x0) 21:14:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) getitimer(0x1, &(0x7f0000000080)) 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/222) [ 142.620353] binder: undelivered TRANSACTION_ERROR: 29201 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x20004010001, 0xfffffffffffffffe) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000300)=""/4096) r2 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2040, 0x0) r3 = memfd_create(&(0x7f0000000040)='/dev/input/event#\x00', 0x6) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@rand_addr, @loopback}, &(0x7f00000000c0)=0xc) 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:37 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) [ 142.661049] binder: 6163:6167 got reply transaction with no transaction stack [ 142.675227] binder: 6163:6167 transaction failed 29201/-71, size 0-0 line 2921 21:14:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80, 0x80800) 21:14:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20400, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) [ 142.710228] binder: release 6163:6167 transaction 104 out, still active [ 142.724559] binder: undelivered TRANSACTION_ERROR: 29201 21:14:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/21) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/72) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 142.752814] binder: 6186:6193 got reply transaction with no transaction stack [ 142.752838] binder: 6186:6193 transaction failed 29201/-71, size 0-0 line 2921 [ 142.788429] binder: send failed reply for transaction 104, target dead 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x100000012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000000000)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_pts(r2, 0x80000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 142.808318] binder: release 6186:6193 transaction 107 out, still active [ 142.815781] binder: BINDER_SET_CONTEXT_MGR already set [ 142.833488] binder: 6197:6203 ioctl 40046207 0 returned -16 21:14:37 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'teql0\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x101, "a6631327cfa9944e6166095595368851c2db6e28b979033f16d9f77754d4f0e6663b9ecb95bee53a5129b4ddfff383fe554671c912e72bf056d07d933d6a7b1a9412909b00979a7d7fe366f7639bb659c0dcd057ec2ca6f364d6027c36866f262588f0ae54f75fac7cb460b2d0d20bdf1987fa7bc720d9b3a62ff90d43d48fe4"}}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000080)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 142.833813] binder: undelivered TRANSACTION_ERROR: 29201 [ 142.833840] binder: send failed reply for transaction 107, target dead [ 142.863340] binder: 6197:6219 transaction failed 29189/-22, size 0-0 line 3013 [ 142.864000] binder: 6197:6219 got reply transaction with no transaction stack [ 142.864008] binder: 6197:6219 transaction failed 29201/-71, size 0-0 line 2921 [ 142.928917] binder: undelivered TRANSACTION_ERROR: 29201 21:14:38 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001040)=0x14) sendmsg$nl_route(r1, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="300000001200380626bd7000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="010000000024000008001d03d99bd612e6dd81007f000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200200, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x4, 0xfff, 0x7, 0x80000000, 0x0, 0x6badbf10, 0x10000, 0x2, 0x7, 0x1, 0x8, 0x6, 0x5, 0x4, 0x1, 0x0, 0xadbf, 0x4, 0xd3d6, 0x100, 0x862, 0x2, 0x2, 0x1, 0x2, 0x7fffffff, 0xfff, 0x1, 0x9, 0x1000, 0xfff, 0x3f, 0x8, 0x60, 0x10001, 0x6, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x20, 0xfffffffffffffffa, 0x7fffffff, 0x7, 0x2, 0x67, 0x9}, r1, 0xf, r1, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r3, 0x0) 21:14:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6c2b707070312d70726f632c923a7647504c7d65746830706f7369785f61636c5f6163636573736c6f00", 0x3) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000080)=0x80000000) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0xc0c00, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:38 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x2, 0x7fffffff, 0x7f, 0x9}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x7c, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)={0x5, 0xbf, "60e8d2918e0e09ee24c37603c260217579c66e10ba980553cbc5d9e4a1fa3b9e4cdfce513c38d9799783bd304294aa7d9a21614eea329ae4021b46e167058dcb7cf241e45f6e25cbeccc5b9eb7422289805374f599e37295001f4748d776469ac632f70bc3b82ff4560df70181dc4b4c6dfd0ec91e0a0535e6843faa8c9774efff86e574188d90a82c3af08fdbc88269b79a57f5f64da53a72310990f8e50120deb7a25449800bf3e422c96a4c428c52937cc2bc35ee07442306f491bc9cea"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000140)) 21:14:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000440)=""/175, 0xaf}, {&(0x7f0000000500)=""/23, 0x17}, {&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/41, 0x29}], 0x6, &(0x7f0000000680)=""/33, 0x21, 0x100000001}, 0x40000040) splice(r1, &(0x7f0000000900), r0, &(0x7f0000000940), 0xb2c8e7e, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x98, 0x0, &(0x7f00000007c0)=[@release={0x40046306, 0x2}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x20, 0x8, &(0x7f0000000140)=[@fda={0x66646185, 0x6, 0x3, 0x3a}], &(0x7f0000000180)=[0x0]}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x38, &(0x7f0000000700)=[@fda={0x66646185, 0x0, 0x0, 0x1b}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0), 0x1, 0x4, 0x19}, @fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f0000000780)=[0x0, 0x70, 0x48, 0x48, 0x78, 0x0, 0x70]}}], 0x26, 0x0, &(0x7f0000000880)="d671bdb5cc66be088226259b59493911161048f218f6372bdce0be60a2ca7c07ad30905ec875"}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000980)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r0, 0x50, &(0x7f00000009c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)=r2, 0x4) 21:14:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x10) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)={0xe, 0x6, 0x101, 0xffffffffffffffff, 0xb6, "7a9ae00524df9af259c6befa79fa6b0530a12921b7fff8dd6ce7da01123fd08bcb67088e8c2bddeaf306c61ca689b193880cfaa6958b4b2b0328cff787189ce4bf113c1b06e1184403958c87fad23aef54ce5381cef1eb52e90dbab3e6afe5d1b690beac51e4bd8c4e6a5685d4863c9c7b4f4567ac06b6a9d98bbb3a866ac9ed6fe62d9efdd7a1782ba924198ea16f78b5d6ce2d85427d6da7dc890bcd419258809b867ed99b92858afadc904052ef61e741c3fb4455"}, 0xc2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x2000000000000000) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000100)='cpuset.+mime_type\x00') memfd_create(&(0x7f0000000040)='-systemcpuset:]procselfcpuset\',keyring\x00', 0x0) 21:14:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6}, 0x10) 21:14:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x4000000000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) 21:14:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20800, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 143.477482] binder: 6235:6263 got reply transaction with no transaction stack [ 143.507756] binder: 6235:6263 transaction failed 29201/-71, size 0-0 line 2921 21:14:38 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:14:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x4, 0x7, 0xce2, 0x7}, {0x8, 0x9, 0x2, 0x2}, {0x2, 0x3ff, 0x427, 0xf19b}, {0x6, 0x0, 0x9, 0x101}, {0x5, 0x6, 0x8, 0x1}]}) 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001840)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0400520044860e726681a25a9dbd27c0061a5716b351833d6cca1da43e7b04b1d2c65b151de82649f177f8ca05b9f79a321cbe766fd143a788e55ccb1eb44d5c54a26ee414054d35864cdb86362ae0414c141d892510c002090008007c00c6801aeb2bb2effa382533c29ef20d76e3e0de8a", @ANYRES32=r0, @ANYBLOB="d98c91b8a334d236b5ecb851f08f6e75c7fe34500ec9f46bfe78d4ff4bef00aea8c0434aaedd72a93b378ea31074cc8405f538373f53a1f175f5619499f06250bbd62e19c8182231a7550358f31558ae2f981eae0352cbff0df857b9f72708005400", @ANYRES32=r2, @ANYBLOB="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"], 0x1614}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x8, 0x7fff, 0x1, 0x8, 0x8}, {0x5267, 0x9, 0x0, 0x291b20ef, 0x1, 0x400}], [[], [], []]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f00000001c0)=[{0xff, 0x10001, 0xf4, 0x1}, {0x101, 0xffffffff, 0x1, 0x4}, {0x0, 0x1, 0x3, 0x7}, {0x7, 0x8000, 0x8000, 0x5}, {0x15f, 0x29f, 0x5, 0x9}, {0xfffffffffffff3fe, 0x100, 0x5}, {0x2, 0x1f, 0x101, 0x4}, {0xffffffff, 0x8000, 0x8, 0x5}, {0x2, 0x3, 0x0, 0x10000}]}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x18}, @in=@multicast2, 0x4e24, 0x0, 0x4e20, 0x101, 0x2, 0xa0, 0x80, 0x67, r2, r3}, {0x347f, 0x800, 0x8, 0x2, 0x2, 0x1, 0x7fffffff, 0x5}, {0xff0000000, 0x8001, 0x6, 0x8000}, 0x5, 0x6e6bb2, 0x3, 0x0, 0x1, 0x2}, {{@in6=@mcast1, 0x4d4, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3503, 0x0, 0x1, 0xb6, 0x5b89, 0x1cc, 0x8000}}, 0xe8) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x84, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5c751acb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe87f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000140)=0x4, 0x12) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0}, {r0, 0x420}, {r0, 0x1022}, {r0, 0x3c4f840f75023a6a}, {r0, 0x4000}, {r0, 0x8000}, {r0, 0x400}], 0x8, &(0x7f0000000080)={r3, r4+10000000}, &(0x7f00000000c0), 0x8) 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/65, 0x41) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 144.213422] binder: release 6235:6246 transaction 112 out, still active [ 144.222747] binder: undelivered TRANSACTION_ERROR: 29201 [ 144.237147] binder: send failed reply for transaction 112, target dead [ 144.311052] binder: 6308:6328 got reply transaction with no transaction stack [ 144.318842] binder: 6308:6328 transaction failed 29201/-71, size 0-0 line 2921 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x20000000) set_tid_address(&(0x7f0000000040)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = getuid() r4 = getegid() r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f0000000140)) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0xffffffffffffffda, 0x1, {{0x2, 0x1, 0x20, 0x0, 0x7, 0xfffffffffffffffb, {0x5, 0x200, 0xfffffffffffffff9, 0xffffffffffffff00, 0x8, 0x0, 0x1, 0x8, 0x57, 0x1f, 0x2, r3, r4, 0xff, 0x9}}, {0x0, 0x4}}}, 0xa0) 21:14:39 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xfff) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') fcntl$getflags(r0, 0x408) 21:14:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) epoll_create(0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa1) ioctl$VT_RELDISP(r1, 0x5605) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1c}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000000c0)=0x905) 21:14:39 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:39 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 21:14:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) fchdir(r0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x185083, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000480)={0x7ff, 0x3ff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) wait4(r3, &(0x7f0000000140), 0x40000008, &(0x7f0000000300)) [ 145.044387] binder: release 6308:6310 transaction 115 out, still active [ 145.056870] binder: undelivered TRANSACTION_ERROR: 29201 [ 145.071768] binder: send failed reply for transaction 115, target dead 21:14:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@generic={0x0, 0xaa}) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000340)={0x8, 0x7}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='mime_type\x00') setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{0x800, 0x5, 0x1, 0x2}, {0x0, 0xfffffffffffffffe, 0x100000000, 0x1000}, {0x8, 0x9, 0x8, 0x5}, {0x1, 0x20, 0x3, 0x60000000000}, {0x7, 0x2, 0x80, 0x2}, {0xe6, 0x7ff, 0xc7, 0x7f}, {0x0, 0x0, 0x7, 0x9}, {0x80, 0x9, 0x5, 0x81}, {0x4, 0x7ff, 0x6, 0x1000}]}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10000, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000240)) 21:14:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/222) [ 145.147976] binder: 6358:6379 got reply transaction with no transaction stack [ 145.181743] binder: 6358:6379 transaction failed 29201/-71, size 0-0 line 2921 21:14:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000480)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000100)={0x23, 0x6f, 0x2, {0x2, [{0x82, 0x100, 0x5}, {0x42, 0x1, 0x6}]}}, 0x23) 21:14:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000000000103, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x9ef50d43e5ae1aa9, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x6) 21:14:40 executing program 1: socketpair(0x1, 0x3, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x52, 0x7}}, 0x30) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x220}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:40 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)="2881212d246d6988ae5f74791269") 21:14:40 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2400, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/dev/ashmem\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/130) [ 145.879870] binder: release 6358:6363 transaction 118 out, still active [ 145.889595] binder: undelivered TRANSACTION_ERROR: 29201 [ 145.903087] binder: send failed reply for transaction 118, target dead 21:14:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') prctl$void(0x1f) 21:14:40 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 145.948304] binder: 6412:6413 got reply transaction with no transaction stack [ 145.965502] binder: 6412:6413 transaction failed 29201/-71, size 0-0 line 2921 21:14:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000480)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket$netlink(0x10, 0x3, 0x8) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000140)=""/134, &(0x7f0000000200)=0x86) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x600500, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='scalable\x00', 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept4(r0, &(0x7f0000000a40)=@nfc, &(0x7f0000000ac0)=0x80, 0x80800) sendmmsg(r3, &(0x7f0000003100)=[{{&(0x7f0000000340)=@generic={0x0, "30060ec179ad78196eb2c06b2ce7377866ae99574cde060a0a0a3a81cbe15927c9150382d8d15063f18c9603ab7757afdf7760133cf740f822b6a668864133e0808e3154720dea4630901691bb6a3228636b6c3e84f4b88d93de916df1c9816f57acf02262fc5d10f5bc37491bdab6068f89fa2d9c9b66c84d03d13e96b3"}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="e1d76f09ebb30d3545f000c8892a491536265a3dc62aece3fe5a14582427ec997a904f381a46e29d9494579188018fba560dbb86f9c1559150f52052af71585bd740b771384ddb890c18d4f28d01763096f515312ea68652ffd22ead2f2207ca41dec4e9555e7ae77b63ff15357090b249d0c05a9714a2c1f144385f343f04f279be769922f26d440ace3ba8cfa069f55e00c26e6373e9432be67592e3b2b5eda47a2dc520e45487", 0xa8}, {&(0x7f0000000480)="efcb243ba1d207e3e07bbcc9cd1f51bdb1643e6150b8053491803b221000c50fa5a469fc90c694657c0bc615505479deea6a52a31a1fc33808095f500fe9788c5c9cfa522924fd26c794fb525a373641b44b5a3e272eac76348acf506ff9885794aa4c8f657541dfd28863c68bc93af94a872cc20e60d00c3fb90a94fdbb05dc57bc284335371ddca4bc89842cd78ee5c5f7fc3869025e5d1a60bef81c520425349d46d2835a5dcbfeda4691e2b43728ea374fe384f284ffb92a943fd250f81cd903eb5c1fa1e1e8086fedb3f129ac72057f804e4aeec7f7064761bd96ccdec5ee87b69de0f03b3e533193a42c7ca5044dbff143bb9140", 0xf7}, {&(0x7f0000000580)}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="6272e14b4e12451b0d02b28a03f689dc3e8ff726272d8da49bee41d2f591c05efc52e5f1695fdaaa9dd78a0f05b30c9f21d6ab78be0a740d7eebbd86817c3cb1575018ebfa67fdca4212149ad2dbcbd2b326b2fdd502f54e8ab820915506af8df094c2ba526325ec6e564076b8f53abb3814387ee4d8822c2602187a5847336d22adf2980092558999d2989b02ef84874cae68196598347bed9978c0ce48b245eb5581f765059ec42567639037b30654f0be2eefb45bc966b6b2e77bd7d2b400b214806419ab4dc1c5e316773d2c65504100f084d7b0f119024f528a4785803dfa060f3ba458a94ef1c79cf20d8ced307460e0", 0xf3}], 0x5, &(0x7f0000000780)=[{0xa8, 0x114, 0xfffffffffffffffb, "914e3521dab0a7724fc4860ae59d766322857aab8c2dd62f716c7d990566f59f12ae20a96ff8ede83cb09103c439ca20933b57d86a28d574cc8f45ce19d3efb46fc23fa0d7becce270f1d501b267f2ce940a06068f7594c2eb26679c4e7bd2ba9ed76154cfdce5d6c94681edb1a6c460f22ff613735798b76daa7950777e05e060a211c945783eff38ec1869ced1251ed874510cb8c4ca"}, {0xe8, 0x11f, 0x7099, "f8048a66904594a825117bd34ff5b7d289c00a9aff3c4e9465f63b9cee1a79734511ccff87dfd78ec5eab78c7bd07813324309bc0c6a4325bcf58d95d58cd37f62d66b4635f73e783e03b5c3aeafc0b94512b221cebb32636bd1eba688bd33eed1e86d3bcee131ba145eb0609ce303585adeba4f670de29a4d6d15de9e5f1f6ec3b1d8fa1e92fc6a9837eff32f9d6e28d0a2ffb9a749d837c8a66629a56034724bbed73c746006fa3117e0eae228d8a049685b554176555418d591a2c59db06a92d858104a95fe89815d8081c40b19777f7105"}, {0x98, 0xff, 0x80000000, "1e26b60b1bcfd3b986bdebf67399e60a827d6ef1604b73b68e0d70a694f682504d2f07d644d69534b148b32f7a41daa7927afb5300e60c4afeea2a8f6b6fc8c37c42af37bb326de722619f0794d1ba787feeac7978d7211a73515f136b7a02b7ca556a7584a9bdf0707a2f4e4ca1c8141b569cb7eea47ddcc8da2b1240f86c4b67a2e0"}, {0x80, 0x10c, 0x6, "380ac186e920504f464b6561207644b25b4184bf2ffc505792b94a3f86172df1ea67f443efd3002dcea1c24185e0bbcc907cb4bdd37419875a4d576f54ddcab17de5b79c56698baa82e0abd98930af6832be3ebfcc7edabb22e281ef04020e4236b6d188786bbe6a3f6e826e45bd3255"}], 0x2a8, 0x20000000}, 0x8}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e24, 0xb40d, @loopback, 0x2}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="a3e0e3eecda3dce5c10100ababe75b4db77162a3e0965863fd86309bec77064b83bbf1f57e98ef9c6b08c30c7ceb7f631a2145a6527bab9c306013b6f9b017d0e2e5c9b877e566df2e9110dcf9d126bcd1e47e1c8d8570ff27de0b361dee9b46bcc68e858d7b3c67937d4faed8d55ca301714c3d5f8a25ca3fa60ca4780534907b86d58e66dea1304cebc61f4315dc9afda04ece25", 0x95}, {&(0x7f0000000c40)="bd65963f5b3a2614b3c18d9df90f338bbc566f4f97cea3622db1fa67a98296fdbbd5d7a57162755ba07ede80b00339e1d4417831ef71672ef94611922931adedeff0de0a6e8b7e1f8761", 0x4a}, {&(0x7f00000000c0)="2d1ad3eee464d08ff2432a8ddcc910c552aa3e17e542d5bcca65558105f2ac7133fc0586a7ac9d9ded5ebb5cca51d9c240da90634e22e5660cf459e80091d4ba3169d251c151576c265d0549c349fae62af9e7acdf793e4143ad9fc5e0429df8bdc49fafde", 0x65}], 0x3, &(0x7f0000000d80)=[{0x1010, 0x119, 0xfff, "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"}, {0xd8, 0x3a, 0x6, "87b790c113f4705e8465130050b411b40f39b8891bebd69d229523216f97ca9c3b52b153cfa7ac81c81f95913f13726b9900e51bac6dd62e1757ed096593ed8e0ec2b0f90149218529b383bc0516f1aa12ffd27d27d0712ef2334ac6fc06eee0e92a92e99fbf1e2b6c51ac6e47ec6395e52d3bd4a8a51a0b07162665ceb886cec96951aa63e6b1fe7d17ea55c3bdccc32446d09d15f298d3505347871c5e60ac777f11666dc0febbfe8ae4b5cd08aaeec3d0856d654bfa3a567c53f452d3974d2c062e69c7a140"}, {0xa0, 0x11d, 0x9, "4e00786f4b6c80e645fc6c459b8a8861e9f9b25dcb2d24fa83ced6da033e5803cf9a301e7c875175ebabe9460e62a6a4eade5a9addeea3485cdbeeb52a22389bf8cb4a71e15246294a02b352c9ca7b6bdcdf2771ab25a9890aed5be08f87a82d98e42173a7c140506fc0e9873716d8dc79b89e0c5a26377f2536d5ea892dd035e13b089b6ee9188bf49ca9"}, {0x1010, 0x112, 0x92fb, "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"}, {0xd0, 0x10f, 0x5, "142fd7195a180fb5ab981c8de0f3662cc2d8c08984d280a00fd0c78c6d9663569be7bdfe994036941857115a4d7a4328411dca065f5367ea0249ca686dfc5ace508521f85d5408c5999f06ce53089d5b436dfda629bf70fed3918d3749b9d82f06c365b663a803bcb3a78a8e02dc2b7d48eefe3102495f817120fd84be3e968881622e5f499f84b19a57ec7b648e6eff6f3be1ead89fc9bba0bb99beb2f75577fbc57ddccc787c2f1b9d23ca09045f7605ad3744754d9cfa0c9f994a49dac3"}], 0x2268, 0x80}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000003000)="8621536a74f3cb54b6c3d48611ab35ccf49a200c518885f35565d8fae8b6d0f4d0c51da70f20f1ae478716018c20eadb465c5de3879b05b981d1e8c19381e05a2076d3e40e5e818c54b1ec4dbc5ceddd24f5011f9b923e2ef8d1af52d196dbdd10749e60f0f2b19b57f4743b7da5338824a236d168fc1a3056b1b53b8037b10b067c2a9aaf35ba8a3432a108dbfa3c981d7da479b9e78ce335638ee964f8400ba593b37d047565f397f3c81aef", 0xad}], 0x1, 0x0, 0x0, 0x8044}, 0x6}], 0x3, 0x20000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48000, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000080)={0x8, 0x7fff, 0x200, 0x0, 0x10000, 0x3, 0x6, 0x401, 0x9, 0x6}) 21:14:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000480)}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 145.990567] binder: release 6412:6413 transaction 121 out, still active [ 145.997830] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.011573] binder: send failed reply for transaction 121, target dead [ 146.027439] binder: 6432:6436 got reply transaction with no transaction stack 21:14:40 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0xbf) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"76657400000000000000e8ffbc6800", 0x43732e5398416f17}) fgetxattr(r2, &(0x7f00000000c0)=@random={'btrfs.', '/dev/net/tun\x00'}, &(0x7f0000000140)=""/41, 0x29) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) socket(0xf, 0x0, 0x9) 21:14:40 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x800) setsockopt(r0, 0x4, 0x8001, &(0x7f0000000080)="b1db25825f76f5e19e1ec2bbb47120e49b08134cc00bed333f82a23dbe24e6b4b9fc80c538e6f214b51c688f1a14827aef5002678fe8df88962513cd93729a4e5393808747338adaf5a98c20760b82cb69b150e01ab6702bebc482be45edb193a8356e1ae64b0bc5187f743e64506d0a47fd677b558746cf7e23104b2fad988a8906b38fec0a1b1b66d2fa9308d3cfca0bc5cc6d1cacc51ba0ef4f913cd6fff9615157f797dbcc7a47b0aa6bee6fee196d3dd4a87df775771ffb4a79fcfeaf2869bae59ee03fa224", 0xc8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0), 0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000200)=""/222) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000300)) [ 146.027447] binder: 6432:6436 transaction failed 29201/-71, size 0-0 line 2921 21:14:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x24, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad77"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 146.054033] audit: type=1400 audit(1542143680.927:18): avc: denied { create } for pid=6438 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 21:14:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 146.078741] binder: BINDER_SET_CONTEXT_MGR already set [ 146.078749] binder: 6441:6444 ioctl 40046207 0 returned -16 [ 146.078856] binder_alloc: 6432: binder_alloc_buf, no vma [ 146.078873] binder: 6441:6444 transaction failed 29189/-3, size 0-0 line 3136 [ 146.079353] binder: 6441:6444 got reply transaction with no transaction stack [ 146.079360] binder: 6441:6444 transaction failed 29201/-71, size 0-0 line 2921 [ 146.130648] binder: BINDER_SET_CONTEXT_MGR already set [ 146.130657] binder: 6450:6454 ioctl 40046207 0 returned -16 [ 146.130758] binder_alloc: 6432: binder_alloc_buf, no vma [ 146.130774] binder: 6450:6454 transaction failed 29189/-3, size 0-0 line 3136 [ 146.186398] binder: 6450:6461 got reply transaction with no transaction stack [ 146.186406] binder: 6450:6461 transaction failed 29201/-71, size 0-0 line 2921 [ 146.236606] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.242228] binder: release 6432:6436 transaction 124 out, still active [ 146.249302] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.255043] binder: send failed reply for transaction 124, target dead 21:14:41 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) rt_sigqueueinfo(r1, 0x40, &(0x7f0000000080)={0x18, 0x8, 0x757a, 0x89}) 21:14:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x20000000c4e5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0xfffffffffffffff9, 0xe78e}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 21:14:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)={0x9, 0x7, 0xfffffffffffffff9, 0x4, 0x3, 0x3ff, 0x9, 0xfffffffffffeffff, 0x0, 0x0, 0xc06, 0x2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x88) write$smack_current(r3, &(0x7f00000001c0)="76647f001600f93ddb5add9180d27b00", 0x10) dup3(r0, r2, 0x0) splice(r0, &(0x7f0000000080), r2, &(0x7f00000000c0), 0x0, 0x6) 21:14:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40000, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x80) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) dup3(r0, r0, 0x80000) 21:14:41 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x33, @multicast1, 0x4e24, 0x0, 'lblc\x00', 0x28, 0x7fffffff, 0x9}, 0x2c) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x4000, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1dff) 21:14:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r1, &(0x7f0000000080)="001e15ffbe2b90428b8335cc29bfeac4849d85b75c793aa7a795a5387c53643fcad32e03b4196209a7b04f40ca976575e2520a56c3b1b4fd6674e85a73729c0b37e2b298d44e67e8be64073eacb6767aa1eebf035d550027dd500d74eb2ea8dc", 0x60, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000100)='cpuset.+mime_type\x00') 21:14:41 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x24, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad77"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4c4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 146.927856] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.945480] binder: 6508:6511 got reply transaction with no transaction stack [ 146.953160] binder: 6508:6511 transaction failed 29201/-71, size 0-0 line 2921 [ 146.963232] binder: release 6508:6511 transaction 131 out, still active [ 146.970193] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.976168] binder: send failed reply for transaction 131, target dead 21:14:42 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x4, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/103) 21:14:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)={0x1, 0xa, [@broadcast, @broadcast, @dev={[], 0x20}, @broadcast, @broadcast, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @remote, @dev={[], 0xe}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x7, [@remote, @random="bd9c051381f4", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="d771181d3223", @random="2aaa5426fce4", @local, @empty]}) 21:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/mcfilter\x00') getgid() ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r4 = memfd_create(&(0x7f0000000040)="76647f001600f93ddb5add9180d27b00", 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x6) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000001c0)) 21:14:42 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x24, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad77"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) eventfd(0x1) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) keyctl$clear(0x7, r1) 21:14:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x1d, &(0x7f0000000040)=0x98, 0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x41, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, 0x335, 0x4, 0xfff, 0x4, 0x0, &(0x7f00000000c0)='irlan0\x00', 0xaee5, 0xc09}) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x193, @remote}, {0xa, 0x4e23, 0xff, @remote, 0x700}, 0x3, [0x1, 0x7ff, 0x0, 0x5, 0x401, 0x9, 0x4, 0x7fff]}, 0x5c) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000200)=""/42, &(0x7f0000000240)=0x2a) 21:14:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket(0x3, 0x80007, 0xbcee) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 147.467196] binder: 6517:6522 got reply transaction with no transaction stack [ 147.496673] binder: 6517:6522 transaction failed 29201/-71, size 0-0 line 2921 21:14:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x36, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:42 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x101000, 0x82) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/222) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) [ 147.535127] binder: release 6517:6522 transaction 134 out, still active [ 147.544232] binder: undelivered TRANSACTION_ERROR: 29201 [ 147.568322] binder: send failed reply for transaction 134, target dead 21:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x203, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) [ 147.590699] binder: 6550:6557 got reply transaction with no transaction stack [ 147.599150] binder: 6550:6557 transaction failed 29201/-71, size 0-0 line 2921 [ 147.611726] binder: release 6550:6557 transaction 137 out, still active [ 147.622899] binder: undelivered TRANSACTION_ERROR: 29201 [ 147.639621] binder: send failed reply for transaction 137, target dead 21:14:42 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r2 = getgid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r2}}, 0x8c) 21:14:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x36, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x7, 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r3, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 21:14:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2e, 0x4, 0x0, {0x0, 0x6, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x70) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/139) memfd_create(&(0x7f0000000080)='md5sumselinux&loselfppp0%(\x00', 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="5da537d3336b4276940fb31d9c8620c65de0d884ed90d28843617ca475d8a85235ba2e6ac9bb235d7996c9015970f031e0b756f8f65111205229b7c33d") 21:14:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x27fd, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='cpuset.+mime_type\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x240300, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000300)={@rand_addr, @local, 0x0}, &(0x7f0000000340)=0xc) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x3ff) socket$key(0xf, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@mcast2, @local, @dev={0xfe, 0x80, [], 0x1b}, 0x6, 0x5, 0x80000000, 0x0, 0x3, 0x400000, r2}) fdatasync(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000200)=""/242, 0xf2, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r1, 0x10, &(0x7f0000000480)={&(0x7f00000001c0)=""/57, 0x39, r3}}, 0x10) 21:14:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='em0\'vmnet1ppp1selinux\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x3f, 0x0) getuid() sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0xffff, 0x6, 0x11, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x100, 0x587, 0xb7, 0x3, 0x1}, @sadb_x_nat_t_type={0x1}, @sadb_sa={0x2, 0x1, 0x4d3, 0x4, 0x8, 0x6c, 0x1, 0xc0000001}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x6e6bbc, 0x8, {0x6, 0x3c, 0x1, 0x8, 0x0, 0x8, 0x0, @in6, @in6=@mcast1}}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd26}]}, 0x88}}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f0080d27bd100", 0x1000}) 21:14:42 executing program 4: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)=""/22, 0x16) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 147.928811] binder: 6575:6577 got reply transaction with no transaction stack [ 147.939446] binder: 6575:6577 transaction failed 29201/-71, size 0-0 line 2921 21:14:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x36, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'lo\x00', 0x30}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) [ 147.980896] binder: release 6575:6577 transaction 140 out, still active [ 147.995344] binder: undelivered TRANSACTION_ERROR: 29201 [ 147.999689] binder: 6602:6604 got reply transaction with no transaction stack [ 147.999705] binder: 6602:6604 transaction failed 29201/-71, size 0-0 line 2921 [ 148.052237] binder: send failed reply for transaction 140, target dead [ 148.068667] binder: release 6602:6604 transaction 143 out, still active [ 148.075793] binder: undelivered TRANSACTION_ERROR: 29201 [ 148.081684] binder: send failed reply for transaction 143, target dead 21:14:43 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x3f, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b26"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/222) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x4000000102) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/77) 21:14:43 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0xa0400, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x1}, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)="e405f47913883ba7f5220f570d49978429a346251c70118288f05d61511e08683653449f7cb23a62e87587d590b8e9621a6fc09c0b4520179101fbb3398b50f22dc852b8c84b21aca3c27102af9425581918578727f322d33c2aaffc75328dc761190d5351719e1dc40298008bd06d6b776984dd11a26198feff770c3a1556d29a1aa107eb31922e0a0d0798fe72d932562ece7c2dae5067e926fb559e3ba0233d7aeec056da9c9580bbf4a32054e9f7cd7579cc", 0xfffffffffffffe47}], 0xf79, 0x3) 21:14:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000004c0)="6370757365742e6566666563746976655f63707573001635df41ce2b0f8ad111cbfa66d29a1f64011dcdbd185a132107ce7e75a7c9c3c374be8ccf57392198fedc64c2790d9ffe02a7033dde5f0bc718620da3d95cf66b855650a8dcc3fbfd0873f98f2aeaf2e613afa858618a5a6fd648f5e996930efdb0f21e821a76429898369e3d24da28", 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) setuid(r4) r5 = dup3(r0, r3, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)={'syz0', "add7f1dd64748e9d86409d6146b1809fb98e85a26c704e2a134e8cae792a727f0485c3290452e3dfd64f71b6d1ebc73cbe88ab74acc55208f703e643ae34ca11137bf66526196e5d691e9344e4bca165f07b93bf3b9c8663ffe87921b1f43b50de550377337ee680ff2423e8971760c75a4fc81dbc6a51f779a249ee4f386f798398adeae0ec4cdbad274be349dfdd245d3dec2d4213a0fad91a9719f88479f00c0c2aa8fa1e4a198933442cc8f9c88669c848ce575028d8d694523f638797f3c3101cff85cc9f68e748cdf4c5413d1325e8e8d0fb51bd"}, 0xdb) 21:14:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x280, 0x0) 21:14:43 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3b, r3, r4}, {0xff, 0x55c, 0x5, 0x9, 0x5, 0x5, 0xd1eb, 0x9}, {0x5, 0xfffffffffffffc00, 0x20, 0x1ff}, 0x6, 0x6e6bb8, 0x3, 0x1, 0x1}, {{@in=@multicast2, 0x4d5, 0xff}, 0x2, @in=@local, 0x3500, 0x3, 0x0, 0x7fffffff, 0x21b, 0x7, 0x8}}, 0xe8) 21:14:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="040855"], 0x6, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="9f4d2ec86e023fd4a6e21b22a6990ad48393970e40baf0e688105a2a679229ef361e0893325b80e35fcb46e8d69362f1092d5e8d96caf306a4455157604c7da29bfee69ffb0073d76ae870d784f73f5ce0000049888aa2d0160e7e0d12c8b6beb99e4ff20d6e23254c22a0b2b2793b1a87bce895d8e21a7067fadf5b5283cb0b750ba7fe94597943c086d760d1b0a36e8d77497100225ebfabb57d3c95890aff9979c1e87310fbed52a210b407b43b0e87de86c7e2f4012df5f4be5789fe172454eaba10d8ba1391f01ee051fabbad1fa2d4a6b50dffdda0cb"], 0x10) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 148.763677] binder: 6620:6629 got reply transaction with no transaction stack [ 148.782684] binder: 6620:6629 transaction failed 29201/-71, size 0-0 line 2921 21:14:43 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e7) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 21:14:43 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$input_event(r0, &(0x7f0000000040)={{}, 0x17, 0x55, 0x10001}, 0x18) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x3f, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b26"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f0000000140)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)) [ 148.811550] binder: release 6620:6629 transaction 146 out, still active [ 148.828836] binder: undelivered TRANSACTION_ERROR: 29201 [ 148.842559] binder: send failed reply for transaction 146, target dead [ 148.853011] binder: 6648:6652 got reply transaction with no transaction stack [ 148.853020] binder: 6648:6652 transaction failed 29201/-71, size 0-0 line 2921 [ 148.854856] audit: type=1400 audit(1542143683.727:19): avc: denied { write } for pid=6650 comm="syz-executor4" name="net" dev="proc" ino=15296 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 148.861227] audit: type=1400 audit(1542143683.737:20): avc: denied { add_name } for pid=6650 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 148.864433] audit: type=1400 audit(1542143683.737:21): avc: denied { create } for pid=6650 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 148.988666] binder: release 6648:6652 transaction 149 out, still active [ 148.995542] binder: undelivered TRANSACTION_ERROR: 29201 [ 149.001625] binder: send failed reply for transaction 149, target dead 21:14:44 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x3f, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b26"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/222) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$getflags(r0, 0x0) 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"697036dfa940a900", 0x601}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"76647f001600f93ddb5add9180d27b00", 0x20}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffc06) r2 = accept4(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000200)=0x2, 0x4) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 21:14:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) socketpair(0x8, 0x804, 0x10001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80000, 0x0) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006fe000/0x2000)=nil, 0x2000, 0x4, 0x200000001c, r0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/144) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000080)='/dev/ashmem\x00') 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 149.480685] binder: 6670:6676 got reply transaction with no transaction stack [ 149.502896] binder: 6670:6676 transaction failed 29201/-71, size 0-0 line 2921 [ 149.523797] binder: release 6670:6676 transaction 152 out, still active 21:14:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x44, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x90580, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"76fe0b230000000000bd68000000ff00", 0xb}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 149.531937] binder: undelivered TRANSACTION_ERROR: 29201 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='/dev/ashmem\x00') r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x149802, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/4096) [ 149.561039] binder: send failed reply for transaction 152, target dead [ 149.584103] binder: 6703:6709 got reply transaction with no transaction stack [ 149.584111] binder: 6703:6709 transaction failed 29201/-71, size 0-0 line 2921 [ 149.648813] binder: release 6703:6709 transaction 155 out, still active [ 149.676158] binder: undelivered TRANSACTION_ERROR: 29201 [ 149.681637] binder: send failed reply for transaction 155, target dead 21:14:44 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e21, @multicast1}}) 21:14:44 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x44, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x1000000000000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x44, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0x20) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000300)=""/222) fcntl$dupfd(r2, 0x0, r2) [ 149.925524] binder: 6720:6729 got reply transaction with no transaction stack [ 149.936766] binder: 6720:6729 transaction failed 29201/-71, size 0-0 line 2921 [ 149.954962] binder: release 6720:6729 transaction 158 out, still active [ 149.962155] binder: undelivered TRANSACTION_ERROR: 29201 21:14:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x46, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:44 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f000039a000)=[{0x94, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000008440)=[{{&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001340)}}, {{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000082c0), 0x0, &(0x7f0000008340)}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)="1b776c616e30c37b00") r4 = dup2(r1, r2) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000003200)={@empty, @loopback, 0x0}, &(0x7f0000003240)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000003280)={@dev={0xfe, 0x80, [], 0x20}, @dev={0xfe, 0x80, [], 0x17}, @empty, 0x7, 0x80, 0x3, 0x0, 0xf68a, 0x80000, r5}) [ 149.982323] binder: 6740:6741 got reply transaction with no transaction stack [ 149.982332] binder: 6740:6741 transaction failed 29201/-71, size 0-0 line 2921 [ 150.034391] binder: BINDER_SET_CONTEXT_MGR already set [ 150.034399] binder: 6746:6751 ioctl 40046207 0 returned -16 [ 150.034570] binder_alloc: 6740: binder_alloc_buf, no vma [ 150.034588] binder: 6746:6751 transaction failed 29189/-3, size 0-0 line 3136 [ 150.079810] binder: send failed reply for transaction 158, target dead [ 150.087407] binder: 6746:6758 got reply transaction with no transaction stack [ 150.094784] binder: release 6740:6741 transaction 161 out, still active [ 150.094824] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.094851] binder: send failed reply for transaction 161, target dead [ 150.117654] binder: 6746:6758 transaction failed 29201/-71, size 0-0 line 2921 21:14:45 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:45 executing program 1: llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/89, 0x59) socketpair(0xf, 0x80000, 0x80000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000080)=0x8, 0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'ip6gretap0\x00', {0x2, 0x4e20, @local}}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x1, 0x6, [@broadcast, @dev={[], 0x10}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="de7853769eaa", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty]}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) 21:14:45 executing program 4: r0 = dup(0xffffffffffffff9c) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newneigh={0x2c, 0x1c, 0x208, 0x70bd2a, 0x25dfdbfb, {0x1f, 0x0, 0x0, 0x0, 0x4, 0x80, 0x4}, [@NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x800}, @NDA_SRC_VNI={0x8, 0xb, 0x100000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40080) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{0x10001}, {0x9, 0x6}, {0x100, 0xfff}, {0x400, 0x69}, {0x1ff, 0x3}, {0xc0dc, 0xa379}, {0x8001, 0x7ff}, {0x4, 0x8}, {0x8000, 0x6}, {0x5, 0x7}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) 21:14:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$inet(0x2, 0x6, 0x496) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x5, &(0x7f0000000080)=[{0x7, 0x4, 0x40, 0x2}, {0x9, 0x2, 0x7f, 0x3f}, {0x15f6, 0x8aa, 0x80}, {0x6, 0x2, 0x20, 0x48}, {0x2, 0x92, 0xfffffffffffffffa, 0x800}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) 21:14:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x4, 0x100, 0x6, 0x0, 0xa4, 0x1000, 0x4, 0xfffffffffffffffa, 0x398, 0x9, 0x3, 0x8, 0x1ff, 0x5, 0x1, 0x3, 0x5, 0xe4b, 0x0, 0x8001, 0x2, 0x1, 0x1f, 0xa2c2, 0x6, 0x10000, 0x7fff, 0xac, 0xb392, 0x10001, 0x79, 0x7ff, 0x3, 0x5, 0x5, 0x0, 0xe4, 0x4, @perf_config_ext={0xe3, 0x2}, 0x9000, 0x0, 0xfffffffffffffff7, 0x3, 0x7, 0x7, 0x8}, r2, 0x8, r1, 0x8) 21:14:45 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$getown(r1, 0x9) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000200)=""/222) 21:14:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x46, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x10001, 0x5, 0x9, 0x80, 0x6, 0x9, 0x8, 0x7, 0x954, 0x8d4, 0x8, 0x39}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) clone(0x20200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="b88533a6f018fa2771675422872c8cf11404f8404b6bf9129ae5590b73f411c1a6db77649076602dad33015fc4d4e5ae55d8f0ee3f8123cbe20fa5353901dd9fbaf72026cc791a3b5883997bf3165cd44a16f0804e1eab77924b0574c63fd38698860ed42fa79c676340f38df9bbfece127d39473f5bf22549a06d25dd57e75610f22996daba4755d14dbaff2722c964b46e640e95072dc7b8d6cf7f99e1f96d510a5fed59d462c727ecd4d642f780e5d20fd7436d3ccd5fd78211996f91e1534da63ba98b5ffec50c630a76d6456197fa6976d27ba6b97f19d9af4614e5b6d00f1a57f4ebb59c8cde428a3cd418acb904a887bc3fcfd632") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) [ 150.822131] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.862570] binder: 6797:6802 got reply transaction with no transaction stack [ 150.882445] binder: 6797:6802 transaction failed 29201/-71, size 0-0 line 2921 [ 150.904513] binder: release 6797:6802 transaction 166 out, still active [ 150.913662] binder: undelivered TRANSACTION_ERROR: 29201 [ 150.931504] binder: send failed reply for transaction 166, target dead 21:14:46 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:46 executing program 4: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000500)=""/222) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x54cf4706a678873f, 0x7e2b) 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x100) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10040, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x46, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x7}, 0x4}}, 0x18) 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x5, 0x22000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) init_module(&(0x7f0000000080)='\x00', 0x1, &(0x7f00000000c0)="2d9e706f7369785f61636c5f6163636573735d6e6f6465767070703147504c6d643573756d7070703100") mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000180)='cpuset.+mime_type\x00') 21:14:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}, &(0x7f0000000040)='selfsystem\x00', 0xb, 0x1) [ 151.495122] binder: 6816:6824 got reply transaction with no transaction stack [ 151.512890] binder: 6816:6824 transaction failed 29201/-71, size 0-0 line 2921 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001080)={0x0, @empty, @rand_addr}, &(0x7f00000010c0)=0xc) sendto$packet(r1, &(0x7f0000000040)="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", 0x1000, 0x4040800, &(0x7f0000001100)={0x11, 0x1d, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0}, &(0x7f0000001180)=0xc) quotactl(0x7fffffff, &(0x7f0000001040)='./file0\x00', r3, &(0x7f00000011c0)="f4aa2903f85d1dbcbf68592351850617d27b28cf61209f628c57bebed241b14d671a3d96a47f86de775b56356dfb25f3064d1c869354d342e54a06f3ac6058cad309033a7af50502c88f3c89695aa3ba55a177540f32a610ca") 21:14:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x47, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d18"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766401250000003ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'dummy0\x00', 0x8000}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) [ 151.537861] binder: release 6816:6824 transaction 169 out, still active [ 151.561951] binder: undelivered TRANSACTION_ERROR: 29201 [ 151.586810] binder: send failed reply for transaction 169, target dead [ 151.597124] binder: 6841:6845 got reply transaction with no transaction stack [ 151.597133] binder: 6841:6845 transaction failed 29201/-71, size 0-0 line 2921 [ 151.638894] binder: release 6841:6845 transaction 172 out, still active [ 151.656761] binder: undelivered TRANSACTION_ERROR: 29201 [ 151.672027] binder: send failed reply for transaction 172, target dead 21:14:46 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x47, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d18"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="ce0a4a73be68b31b3f223d75a0eda90966a270ebaaeb", 0x16, 0x7}, {&(0x7f0000000200)="bc99ff7cb896df9cc9b9279a27feb74972ecb4908c26c7c6e20f10f8c4ba00b42414505d201562ff42fdaeb9905bd6adb26fde5b818169e65499f9dd9c6212a832ac8d48130be42945d3126642", 0x4d, 0x1}, {&(0x7f0000000280)="f9c1ea3f15d13faf28eb503ecfbe600f9edfba6d0b4b3191827b7c46f1009e40e558255ab35c7e0eadf14f6c26f960771e17ebfe9db4542348f0704e1b1c1ea42807cf00ece52e90ae2114269b6d6c38cc9f786a7668dd13745ebdb94ed4e82bc1c492d5798f33e2254e8bd4dd49499000ce75fc9783e62d25d4f8e8af950549a74c77f4e54cc925bf7ada2f7d794ffaedcc53ec72a93dbc63195cd8c29c5984f4e7a25a1478a545d5fcf8bdf5bff6c366ca93b50e9fb726d952d7ed14746fcffb5278d9091bc4868781d2191199d88966cf1e47abb41ee73c32f6ce13fc9662f690a743", 0xe4}, {&(0x7f0000000380)="d573bed2e8d257c7cb7d4e0370af1809cb274b853d8f27f19bf954ed695a2df6799929749520ceda97f81979c66c67ba267119c81130cf0480231fd297150b7b93d2f5cd1275cee38e9bc65c9c20e8d5df3985166cda36669ddfe77d6eadccf3b4aad100700d97b9a3f0f968caf6853e43d0a829e03b2df0131572f1bbc0f4a9c973e78e7865727f36ce53953519984d13ceff45d94f7279154dc28b8b327add7a21fab398249678b646fe965ac385e89a68b4e72a9f729466f1", 0xba, 0x3f}, {&(0x7f0000000440)="28e416ecc17797d6772857909de883ec44d122078dcd844a443d001689daa758a7f5071cb22c1c20060fba1a97e82718f9ab215473b6072ed0f8e821d049872acaa0ad694e0ff76e", 0x48, 0x765}, {&(0x7f00000004c0)="59be01b2143f19bf407065c56527c83dd36ec3bb5420ee1567117668664eb901bce794bca609123e806c1cdf3ac276e92792ce467dd2d862f2ecb82e02b0514e94dfb4382894a3f9ff3291088cc7ce2a78be5fab70f14dbfaf8ad83ee6b5b5f932f8d6cf742fa990b547c30d0130b7c7c0f69bfc5e", 0x75, 0x8}], 0x0, &(0x7f00000006c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@grpjquota='grpjquota='}, {@sysvgroups='sysvgroups'}, {@discard='discard'}, {@journal_dev={'journal_dev', 0x3d, 0x8856}}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}, {@nombcache='nombcache'}, {@noblock_validity='noblock_validity'}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@uid_gt={'uid>', r3}}]}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4000000000000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x40, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000100)=""/233) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) tkill(r2, 0x2a) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$smack_current(r0, &(0x7f0000000080)="766574000000000000000000bd6800", 0xf) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, 0xffffffffffffffff, 0x0) 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') poll(&(0x7f0000000040), 0x0, 0x6) 21:14:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x47, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d18"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 151.946632] binder: 6859:6870 got reply transaction with no transaction stack [ 151.948311] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 151.960263] binder: 6859:6870 transaction failed 29201/-71, size 0-0 line 2921 [ 151.982172] binder: release 6859:6870 transaction 175 out, still active [ 151.985686] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 21:14:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x24000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000240)=""/171, &(0x7f0000000100)=0xab) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) unshare(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r4, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r4, 0x1a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r5, 0x0) 21:14:46 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e21, 0x2, @mcast1, 0x80000000}, {0xa, 0x4e23, 0x9, @ipv4={[], [], @loopback}, 0x9}, 0x10001, [0xcd8, 0x1, 0x0, 0x0, 0xffffffff, 0x4, 0xd6a7, 0x76f]}, 0x5c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x80, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x4, 0x0, 0xff, 0x5, 0x0, 0x400, 0x32aa}, &(0x7f0000000300)=0x20) ptrace$setregs(0xd, r0, 0xf5f, &(0x7f0000000080)="787540e66045eb331244fa93e5e0afbf8850c463889cb4a5c22095b167753f8b3fed731052cb65f212175e7a39d4f6c4904b47cdd618a776963a2b87023ed71fd0da2f4071c5f14e71763a30dbd0246d79ced621d621bc3b7eadc12cecd59924a55baa31862c04531109feb85311045d52695959005e5aa7eda50472675b4ad6c70d8fcfe9eef615f8706d3527ca42e896c476bf1b30de1a7fb2d00c9096249d41b41967f9f0ea822cfd483ef9249b519a56d850fe470f93a06e5773cb97b0ab735997865e043f85c9ba1b7d2b30b528e1bb2bf27dc08a6a98647e24d2b112d95b28df908f9bff") r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x400420, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000200)=""/222) restart_syscall() getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000400)=""/65, &(0x7f0000000480)=0x41) 21:14:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x164, r2, 0x404, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x34}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x5}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x44) [ 151.998899] binder: undelivered TRANSACTION_ERROR: 29201 [ 152.022910] binder: send failed reply for transaction 175, target dead 21:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x230}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = gettid() wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x4) ptrace$cont(0x21, r2, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 152.039310] binder: 6887:6892 got reply transaction with no transaction stack [ 152.039328] binder: 6887:6892 transaction failed 29201/-71, size 0-0 line 2921 [ 152.120367] binder: release 6887:6892 transaction 178 out, still active [ 152.150579] binder: undelivered TRANSACTION_ERROR: 29201 [ 152.167864] binder: send failed reply for transaction 178, target dead 21:14:47 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x20) write$9p(r0, &(0x7f0000000100)="f186eb5e9126bf65dfbb72d8c414e097d71b3d0ee9d3d22e1796c6a854e060e5ad3baf018e7bdfdc1fd9fdbcc8e924c1cf9c0b2024f7f2f42a2fa226c2f1deb3add177eb968f07f049dfefc96c329b0b43f9941e9937da9822db", 0x5a) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e4) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x80000001, 0x1000000000000000, 0x2, 0xc7}) 21:14:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xe9, 0x2, 0xffffffff, "70ee1789efd6948112649cece7c96001", "df459b81d123dacf153e1859a82149f5dd3aeacb854ecb8e3154aa43189b889bd45c574325b6d610e21ed801b60bcb997b446f8534eac785e45330722811cf7d2684b5029e4fe6429406150a408ca8fda13abedae8a076775c9e550291c6cde9e3a44a55ac9160cb65264484bc4b0c3ddb5ccc99e98bdfd7f9cf297fcd4148018770d95775e99848d06465049b059c11da7cd00b8016302be69ca1c6bb44a5f683a68484d2061a0e1989e8121dc3c0fee83842ca3321ecf03e4a2bf63392dd539b5849777d3322682165c14d4b68fb2ab230108c"}, 0xe9, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000880)=ANY=[@ANYBLOB="48000000260004002abd7000fddbdf2500000000", @ANYRES32=r2, @ANYBLOB="4803000007ff07000000000a0004f70900f1ff098f00009e00041492aab7906104ace4921c79d834ca000a0005000a00236e3b3b76e8d4049518e4905d6e75589ea9e68718056830524c688ef91c5d3c96133b9531b6f04bad70b9c89ee9fe0f7abf62696dee8c977b77a57a546672faffb1cb"], 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x8011) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/107, 0x6b}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f00000000c0)}], 0x4, &(0x7f0000000400)=""/174, 0xae, 0xfff}, 0x20) munlockall() setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000000c0), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000500)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r3, 0x0) clock_settime(0x7, &(0x7f0000000840)) 21:14:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x80, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000000c0)="6370757365742e2b6f696d655f547751d800") 21:14:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/222) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x40, 0x7fff]) [ 152.770372] binder_alloc: 6918: binder_alloc_buf, no vma [ 152.779120] binder: 6918:6926 transaction failed 29189/-3, size 0-0 line 3136 [ 152.802909] binder: send failed reply for transaction 181 to 6918:6926 21:14:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x800000000007, &(0x7f0000000040)={0x0, 0x5, 0x6}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'bridge_slave_1\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)={0x80000001, 0x8, 0x6, 0x2, 0x8, [{0x1, 0x800, 0x9, 0x0, 0x0, 0x200}, {0x20, 0x0, 0x400000000, 0x0, 0x0, 0x2180}, {0x0, 0x80000001, 0xfffffffffffffffc, 0x0, 0x0, 0x800}, {0xdffa, 0x8, 0x5, 0x0, 0x0, 0x1}, {0x1f, 0x7f, 0x3b, 0x0, 0x0, 0x100}, {0x2, 0x4, 0x1, 0x0, 0x0, 0x100}, {0x8, 0x0, 0x4, 0x0, 0x0, 0x500}, {0x5, 0x100000000, 0x1, 0x0, 0x0, 0x80}]}) [ 152.818733] binder: undelivered TRANSACTION_ERROR: 29189 [ 152.835753] binder: undelivered TRANSACTION_ERROR: 29190 [ 152.864062] binder_alloc: 6945: binder_alloc_buf, no vma [ 152.888157] binder: 6945:6949 transaction failed 29189/-3, size 0-0 line 3136 [ 152.921112] binder: send failed reply for transaction 184 to 6945:6949 [ 152.941438] binder: undelivered TRANSACTION_ERROR: 29189 [ 152.952834] binder: undelivered TRANSACTION_ERROR: 29190 21:14:48 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000080)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r2, 0x8, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='/dev/ashmem\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x8, &(0x7f0000000080)=[{0x598, 0x9, 0x1000, 0x1c46}, {0xffffffff, 0x80000001, 0x0, 0x1}, {0x0, 0x7, 0xffffffffffffc4a8, 0xfff}, {0x3, 0x8, 0xfff, 0x1}, {0x3ff, 0x3, 0x100000001, 0x800}, {0x8, 0x80, 0x3, 0x10000}, {0x5, 0x0, 0x8, 0x7}, {0x10000, 0x10000, 0x2, 0x3ff}]}, 0x10) ioctl(r0, 0x9, &(0x7f00000000c0)="00989583f468c65fa5de735fe8ffdfe84112457e0b6e8cf65bea7db2c023fa1c3325a09ff0e72fd0c7f6ba213b6434e881652d7e406f75f8917e2c10b07896deaff2097c") 21:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000100bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"76647f001600f93d9b5add9180d27b00", 0x43732e5398017f1b}) dup3(r0, r1, 0x0) 21:14:48 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x3ffe, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:48 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x11, 0x2, 0x0) setsockopt(r3, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) r4 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000005c0)=0xe8) r9 = getgid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x6}, [{0x2, 0x3, r1}, {0x2, 0x2, r2}, {0x2, 0x5, r4}, {0x2, 0x4, r5}, {0x2, 0x7, r6}, {0x2, 0x0, r7}, {0x2, 0x4, r8}], {0x4, 0x1}, [{0x8, 0x7, r9}, {0x8, 0x6, r10}, {0x8, 0x5, r11}, {0x8, 0x4, r12}], {0x10, 0x2}, {0x20, 0x5}}, 0x7c, 0x3) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000040)=""/84, 0x54) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 153.537519] binder_alloc: 6966: binder_alloc_buf, no vma [ 153.548606] binder: 6966:6969 transaction failed 29189/-3, size 0-0 line 3136 [ 153.562342] binder: send failed reply for transaction 187 to 6966:6969 21:14:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000180)={@remote, @loopback}, 0x8) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) syz_extract_tcp_res(&(0x7f00000000c0), 0x4, 0x7) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x1d}}}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) pipe(&(0x7f0000000100)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 153.588707] binder: undelivered TRANSACTION_ERROR: 29189 [ 153.599915] binder: undelivered TRANSACTION_ERROR: 29190 21:14:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f0000700000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x41) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x89, 0x8, '9P2000.L'}, 0x15) dup3(r0, r1, 0x0) [ 153.629026] binder_alloc: 6989: binder_alloc_buf, no vma [ 153.634579] binder: 6989:6992 transaction failed 29189/-3, size 0-0 line 3136 [ 153.644396] binder: send failed reply for transaction 190 to 6989:6992 [ 153.655763] binder: undelivered TRANSACTION_ERROR: 29189 [ 153.666088] binder: undelivered TRANSACTION_ERROR: 29190 21:14:48 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/checkreqprot\x00', 0x3, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001480)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000180)="6370757365742e2b6d696d655f7479706500bb25769332bedf88f68e36632fa87b1e220bcc2df1489b1c5bd1b55a07d865be8b6bb64431ba2dbebb4f95e2224c2734f7c8a1f4bd37000000000000000000000000007d3a948c5be236e1e76b080000001b00000000000000000000") 21:14:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:14:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/187) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ppoll(&(0x7f00000000c0)=[{r0, 0x1}, {r0, 0x449d}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={0x7}, 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000002c0)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000001800)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/enforce\x00', 0x20000, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x3ff, 0x10, "d4f0939ab92cb66255030d8eaee7dbaa3ec4ff10d62a16e58fb4e3a1df03941b35ec591708442e61db680460e1063e09e3b256cf4939137ca8dcbf83740993f5", "a7da7f6c0e0f55cb4aceedcaf4627a42a45e4d0ab2d4db908fcabff84f0e9474c6eaad2757c3e17be5cc0ae7a5b6807fffc18b33a739a0097757711dcd1282f1", "f126ccb9b71837681157207dd6ba425a5bd7f068d659a03b49099774fb7732da", [0x10000, 0x1]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0x9, &(0x7f00000002c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000525bd7000ff6fdf25070000000800060028080000a857c5b9fe7a5eee2f3ee3aadd2762bfea2bd4ddf4619597f429e953aa5fe19c915c46e184aba51d502012d5d39dd63e17b9489854e2da2d1c8d22165bda125e347383ea814f5a3fec355fde2ff84921d1"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000811) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) fcntl$getflags(r2, 0x401) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/209, 0xd1}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/43, 0x2b}, {&(0x7f0000001580)=""/187, 0xbb}, {&(0x7f0000001640)=""/42, 0x2a}, {&(0x7f0000001680)=""/67, 0x43}], 0x7, 0x0) dup3(r0, r3, 0x0) 21:14:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sysinfo(&(0x7f0000000000)=""/244) 21:14:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x90080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001cc0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001e00)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 154.139946] binder_alloc: 7009: binder_alloc_buf, no vma [ 154.153349] binder: 7009:7014 transaction failed 29189/-3, size 0-0 line 3136 21:14:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200140, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') get_thread_area(&(0x7f00000000c0)={0x2, 0x100000, 0xffffffffffffffff, 0xff1a, 0xffff, 0x1, 0x9, 0x5, 0xa2, 0x80000001}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x5, &(0x7f0000000080)={0x1ff}, 0x8) flock(r0, 0x2) 21:14:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x2) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) pread64(r0, &(0x7f0000000040)=""/159, 0x9f, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 154.184260] binder: send failed reply for transaction 193 to 7009:7014 [ 154.210502] binder: undelivered TRANSACTION_ERROR: 29189 [ 154.221587] binder: undelivered TRANSACTION_ERROR: 29190 21:14:49 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getresuid(&(0x7f0000000600)=0x0, &(0x7f00000001c0), &(0x7f00000005c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=@updpolicy={0x150, 0x19, 0x0, 0x70bd2d, 0x25dfdbfb, {{@in=@local, @in=@local, 0x4e22, 0x0, 0x4e24, 0x3, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x3, 0x10001, 0x8, 0x7, 0x800, 0x2, 0x4, 0x10000}, {0x29c3, 0x7be, 0x100, 0x5}, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1}, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e20, @in6=@local}}, @algo_aead={0x70, 0x12, {{'morus640-generic\x00'}, 0x108, 0x180, "421dd46a26ec3ff7369101e8efab238f0961d8bb6ecd7536cf772cd504fb6e8d4a"}}, @lastused={0xc, 0xf, 0x56}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000000}, 0x48014) 21:14:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x14000, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000480)="69636d0200") ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x7, 0x41f}) 21:14:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) [ 154.256650] binder_alloc: 7044: binder_alloc_buf, no vma [ 154.265830] binder: 7044:7049 transaction failed 29189/-3, size 0-0 line 3136 [ 154.277506] binder: send failed reply for transaction 196 to 7044:7049 [ 154.285428] binder: undelivered TRANSACTION_ERROR: 29189 [ 154.293580] binder: undelivered TRANSACTION_ERROR: 29190 21:14:49 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x300, 0x11) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x63dbe93c, {"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"}}, {0x0, "4bcee2e88b1e81687a6cba40d4d7f909c02595182a9d24a75fbe65f184b2bfdb508c64f49e65e345549881b33dc1bc75190f79d8105188386963aaca383aee2ad3189dc1a31cbbce69eafa3e8aeda21f66d8daa92866e95009311f84635c223abe076ef0b6ad411bfbdfa6c00d2bf5ecfef7f6acc7402004697b5581011defea06b654"}}, &(0x7f0000001140)=""/102, 0x109d, 0x66}, 0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xc4e6) write$UHID_CREATE(r0, &(0x7f0000001240)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001200)=""/19, 0x13, 0x3f, 0x200, 0xfffffffffffffffb, 0x7fffffff, 0x20}, 0x120) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 154.357794] binder: release 7060:7066 transaction 199 out, still active [ 154.364856] binder: release 7060:7066 transaction 199 in, still active [ 154.377470] binder: send failed reply for transaction 199, target dead 21:14:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) dup3(r0, r1, 0x0) 21:14:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x2000004) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10002, 0x0) 21:14:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000500)}) 21:14:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) connect$packet(r1, &(0x7f0000000340)={0x11, 0x10, r2, 0x1, 0x3, 0x6, @dev={[], 0x11}}, 0x14) r3 = gettid() utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r4 = dup2(r0, r0) r5 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7fff, 0x2, 0x0, 0x1, 0x0, 0x100, 0xe2022, 0x0, 0x7fff, 0x4, 0x7, 0xfffffffffffffff9, 0xffffffff, 0x87, 0x1, 0x74bb, 0x2000000000009, 0x7, 0xbfaa, 0x0, 0xd7, 0x8, 0x4, 0x2, 0x2b9, 0x80000000, 0x401, 0xf0, 0x80000001, 0x2, 0x6, 0xa9, 0x9f6e, 0x1, 0x5, 0x2, 0x0, 0x800, 0x4, @perf_config_ext={0x2}, 0x80001505, 0x100000000, 0x8, 0x1, 0x3, 0x20}, 0x0, 0xa, r4, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000100)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r5, 0x0, 0x12, &(0x7f00000000c0)='cpuset.+mime_type\x00', r6}, 0x30) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bond0\x00', 0x1601}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) write$FUSE_OPEN(r2, &(0x7f0000000240)={0x20, 0xfffffffffffffffe, 0x1, {0x0, 0x1}}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'tunl0\x00', 0x101}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000180)={0x2000}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) 21:14:49 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) memfd_create(&(0x7f0000000000)='/dev/ashmem\x00', 0x4) 21:14:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000500)}) 21:14:50 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) [ 155.090154] binder: release 7085:7089 transaction 201 out, still active [ 155.103471] binder: release 7085:7089 transaction 201 in, still active 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000011c0)='pids.current\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000001100)={0x87, 0x29, 0x1, {0x4, [{{0x40, 0x0, 0x2}, 0x4d0b, 0xcc9, 0x7, './file0'}, {{0x1, 0x4}, 0x2, 0x9, 0x7, './file0'}, {{0x68, 0x4}, 0x5, 0x4ac, 0x7, './file0'}, {{0x8, 0x2}, 0xffffffff, 0x0, 0x7, './file0'}]}}, 0x87) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) openat$cgroup_ro(r1, &(0x7f00000010c0)='cpuset.memory_pressure\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_emit_ethernet(0x1011, &(0x7f0000000040)={@link_local, @remote, [], {@x25={0x805, {0x3, 0x5, 0xf7, "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"}}}}, &(0x7f0000001080)={0x1, 0x3, [0xc98, 0xe69, 0x535, 0x4c3]}) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000001200)='cpuset.+mime_type\x00') 21:14:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) [ 155.136453] binder: send failed reply for transaction 201, target dead [ 155.169987] binder: release 7100:7106 transaction 203 out, still active 21:14:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000500)}) [ 155.244319] binder: release 7100:7106 transaction 203 in, still active [ 155.264626] binder: send failed reply for transaction 203, target dead 21:14:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0xeff, 0x4) 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@empty, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r2, @ANYBLOB="00012dbd7000fedbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="b401020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004008604030301000000040003fb000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040006000000080006009b9833cd917ee22bb65cb4314218269725b97e038dd7dc3de0eeac7b49746582099853ba3fc7792f999654c92881e30bac987e8df719a429112449c6eb73b557", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040004000000"], 0x1d0}, 0x1, 0x0, 0x0, 0x10}, 0x4000045) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8001) 21:14:50 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) rt_sigpending(&(0x7f0000000000), 0x8) [ 155.331875] binder: release 7124:7125 transaction 205 out, still active [ 155.339124] binder: release 7124:7125 transaction 205 in, still active [ 155.353984] binder: send failed reply for transaction 205, target dead 21:14:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1, 0x6, 0x0, 0x1, 0x0, 0x6, 0x400, 0x4, 0x0, 0xffffffffffff8000, 0x2, 0x4, 0x200, 0x0, 0x5, 0x9, 0x2, 0x6, 0x6, 0x9, 0x40, 0x9, 0x5, 0xe9e, 0x400, 0x100, 0xffffffff, 0x2b9, 0x5, 0x1, 0x7f, 0xffff000000000000, 0x200, 0x80000001, 0x40, 0x9, 0x0, 0x6, 0x4, @perf_config_ext={0x12, 0x2}, 0x2010, 0x23e, 0x9, 0x5, 0x0, 0x1f, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x20, 0x3, 0x3}, 0x7}}, 0x18) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0xec}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x4) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e6) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="000200000000000002004e23ac141420000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002004e2100000478000000000000000000000000000000000000000000004e0da59d9681ef6379d3a76b10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1, 0x1) setsockopt$inet_buf(r3, 0x0, 0x39, &(0x7f0000000080)="9075f8595fa45bdc868afd4205f8405c8b12361057596df77dacdde82ebe2b2a2d245fce7933fcc77c40fc6740eeaa2f3378db23f540e434eb2797e5efae679d73a2de854cab327f842249ff674dd32f57eaaccb2661f77f6cfb75a4d3f7a69d", 0x60) ioctl$ASHMEM_SET_NAME(r3, 0x7709, &(0x7f0000000400)='\x00\x00') 21:14:50 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3b, r3, r4}, {0xff, 0x55c, 0x5, 0x9, 0x5, 0x5, 0xd1eb, 0x9}, {0x5, 0xfffffffffffffc00, 0x20, 0x1ff}, 0x6, 0x6e6bb8, 0x3, 0x1, 0x1}, {{@in=@multicast2, 0x4d5, 0xff}, 0x2, @in=@local, 0x3500, 0x3, 0x0, 0x7fffffff, 0x21b, 0x7, 0x8}}, 0xe8) 21:14:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = dup2(r0, r0) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) recvfrom$unix(r1, &(0x7f0000000000)=""/213, 0xd5, 0x1, 0x0, 0x0) 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0x6b, [], 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/107}, &(0x7f0000000340)=0x78) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/241, 0xf1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x4010, r0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) open(&(0x7f0000000580)='./file0\x00', 0x101000, 0xa0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000540)=[0x9, 0x6]) setsockopt$inet6_buf(r1, 0x29, 0x44, &(0x7f0000000380)="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", 0xfc) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) getpgid(r3) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3b, r3, r4}, {0xff, 0x55c, 0x5, 0x9, 0x5, 0x5, 0xd1eb, 0x9}, {0x5, 0xfffffffffffffc00, 0x20, 0x1ff}, 0x6, 0x6e6bb8, 0x3, 0x1, 0x1}, {{@in=@multicast2, 0x4d5, 0xff}, 0x2, @in=@local, 0x3500, 0x3, 0x0, 0x7fffffff, 0x21b, 0x7, 0x8}}, 0xe8) 21:14:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x80) 21:14:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e23, 0x9, 0x4e21, 0x9, 0xa, 0x20, 0x20, 0x3b, r3, r4}, {0xff, 0x55c, 0x5, 0x9, 0x5, 0x5, 0xd1eb, 0x9}, {0x5, 0xfffffffffffffc00, 0x20, 0x1ff}, 0x6, 0x6e6bb8, 0x3, 0x1, 0x1}, {{@in=@multicast2, 0x4d5, 0xff}, 0x2, @in=@local, 0x3500, 0x3, 0x0, 0x7fffffff, 0x21b, 0x7, 0x8}}, 0xe8) 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0x217b) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200880, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'ifb0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="4d00000003000000090105ffd9003d003c00000001000100c6330000fffeffff000800000001000042310000800000001b080000010000802d0b0000e902000003694f982271f2ccf30ddc0dafd98c5e7e5295828081b55c0a0f10cf74a7df620cad9547384a6147b68854c3d154bd7f278ce9b09bd6e72649a9429fd5b7"]}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000000c0)={@empty, r4}, 0x14) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 21:14:50 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:50 executing program 4: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000080)=""/191) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x53, 0x2}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') timer_create(0x2, &(0x7f00000000c0)={0x0, 0x2d, 0x0, @thr={&(0x7f0000000040)="6d09d7286ad24f3ec33d5e61ec73acb37e5bb81da57a35232c4d43b8f5d2af9835fb0e5b", &(0x7f0000000080)="df30f30416"}}, &(0x7f0000000100)) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) 21:14:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x3, 0x0, 0x10001, 0x6bd}}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r1, r2, 0x0) 21:14:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) pipe(&(0x7f0000000080)) 21:14:51 executing program 1: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xc, 0x7f6, 0x5, 0x5, 0x20, 0xffffffffffffff9c, 0xa6c7}, 0x2c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='3\t\x00P', @ANYRES16=r1, @ANYBLOB="040028bd7000fcdbdf250700000008000500bc05000024000100080004004e2400000800090004000000080009000d00000008000b007369700008000600d90500001c000100080004004e23000008000b0073697000080004004e20000008000400bc0b00000c00010008000500000000002000030014000200627269646765300000000000000000000800010003000000"], 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x80) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000200)=""/222) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = dup3(r0, r0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x4, 0x1, 0x8}) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') [ 156.168368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=7233 comm=syz-executor1 [ 156.211026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=7242 comm=syz-executor1 21:14:51 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x7, {0x9}}, 0x18) 21:14:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x400000006) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'erspan0\x00', 0x43732e4398417f1d}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x300, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'lo\x00', 0x5}) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) 21:14:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040), &(0x7f0000000080)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x240000, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x800) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 21:14:51 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) connect$netlink(r1, &(0x7f0000000740)=@proc={0x10, 0x0, 0x25dfdbfc, 0x14200000}, 0xc) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000200)=""/222) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"0400", 0x43732e5398417f1e}) 21:14:51 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'irlan0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1e, 0x10000, 0x1a, 0x8, 0xc5, 0x1, 0x5, 0xaf3, 0x542, 0x100000000, 0x1f, 0x0, 0x9, 0xfffffffffffffffa, 0x2, 0x10001, [0x400, 0x89]}}) fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:51 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:51 executing program 2: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes128, 0x1, "5d2b085ba7283a05"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x3}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={"76647f001600f93ddb5add9180d27b00", 0x43732c5398417f1e}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x4002, 0x14) write$P9_RFSYNC(r1, &(0x7f0000000200)={0x7}, 0x7) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0xfffffffffffffff8, 0x7, 0x63}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x40002, 0x0) 21:14:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x420000, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:52 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) 21:14:52 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4020}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000140)=0x2, 0x4) 21:14:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:52 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1a}) dup3(r0, r1, 0x0) 21:14:52 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/222) r1 = dup3(r0, r0, 0x80000) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)) 21:14:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e8) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:52 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xfffffffffffffffe, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/222) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'sit0\x00', @local}) 21:14:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000000) inotify_rm_watch(r1, r2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x7) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x33e3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KDADDIO(r5, 0x4b34, 0x101) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000300)=0x54) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r5, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r6, 0x4) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a3094ffd101002112f813ae2f1262ba2f3a1e913c64f637152ba10d5b68fae509fa3720833cf981ead667d4b9fd8f594600d5fcde5782709d1a23a9a19205312c4dc8c9ef9352b3c7d354e1761de6afd403852bd794178b7dccf5a8390d8afd"], 0x63) 21:14:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$packet(r4, &(0x7f00000002c0)=""/203, 0xcb, 0x2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0xffff, 0x6, @local}, 0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) ioprio_get$uid(0x3, r2) 21:14:52 executing program 4: setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000500)={'#! ', './file0', [], 0xa, "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"}, 0xfe82) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/222) 21:14:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000080)=[@request_death={0x400c630e, 0x0, 0x3}], 0x1000, 0x0, &(0x7f00000001c0)="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"}) 21:14:52 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:52 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x32b040, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x102, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x3b3, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000000000006c000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000007200000000000000"], 0xf0}}, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000440)={0x0, @local, @multicast1}, &(0x7f0000000480)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000004c0)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'team0\x00', 0x7ff}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 21:14:52 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x200001, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000480)={0x0, 0x1, 0x9, 0x0, 0x20}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) exit_group(0x1f) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={"76657400000000e46900bd6800", 0x43732e5398416f18}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)) r3 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25, &(0x7f0000000140)=0x80, 0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c0000000000"], 0x68) r4 = geteuid() getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getgroups(0x1, &(0x7f00000003c0)=[0xee01]) fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x3}, [{0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x0, r5}, {0x8, 0x6, r6}], {0x10, 0x5}, {0x20, 0x1}}, 0x3c, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x1801}) dup3(r1, r2, 0x0) 21:14:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x200080, 0x0) mkdirat(r2, &(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x1, 0x6, [@empty, @dev={[], 0x21}, @dev={[], 0xd}, @empty, @random="f36baaf9db63", @broadcast]}) r3 = dup3(r0, r1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9001808}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r4, 0xc00, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xdfc}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x276b}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x4080) 21:14:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x100, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x7) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x400, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/222) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge_slave_1\x00', 0x2}, 0x18) 21:14:52 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:53 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r2 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r2}}, 0x8c) 21:14:53 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4a, 0x12e00) 21:14:53 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000000)=0xfa4fb981440063e3) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000840)=0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6e61f663a27266ab35b7fbbffb2dd849", 0x10) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) syz_read_part_table(0x100000000000000, 0x9, &(0x7f0000000740)=[{&(0x7f0000000100)="54aeb8dae8abdc358b347e3dcb611145c53cac8033305d06354217", 0x1b, 0x5de290fa}, {&(0x7f0000000140)="60fe9c335ac838b4e0ea35a9bacb19a64186d93cafe9fb7dcf7ee9d6edde24bb79ead27f382a7df3bed6150847c01d47855ad32c60d7359462682cad23d3c36f0da23b15db7905d36172f32b2001b7fc6d8a856ccd34cc38ede3aecbaa81b1cca66894cf32266a12953252224cafbe244da0a07e45c92c8163b916", 0x7b, 0x5}, {&(0x7f00000001c0)="66567d1ea1833b96f12b46584b38c45dbc4a33be6fa2545831179b826c8a0ab9bd657e3bbe19972655ee2a15c8", 0x2d, 0x5}, {&(0x7f0000000300)="7ec19496e4dea1d845695c077412252a93a259b8ba975c892951c38f48965e5a71", 0x21, 0x9}, {&(0x7f0000000340)="9711351719ef64730073d2f0955791f274ed745c088afbc354d5621e09ce2ea0e3e179a2570dc2dedbf0d039a5e85812433220cb0ceaecd96fd5f5eb4006ea587cc24cbe689951180c8f306e12a653ea98563d88d4bd00e54de4e352e17c16d4fc9579289a561045ea958f390c5abb8f675a05192e25f1991e6d0bc6459db280a4e1a69324d94ab2a7b2af851c43", 0x8e, 0x5}, {&(0x7f0000000400)="d13cf9f3f64d4c45145ae8ee6eb147cd8a6ac5cb0510656c02d7618f87877c7988c4858046ca812c4f886f49015ae86fb96026736351ab044857469637722c87d45eecf42135775f36873a91ebae4c1d9b52366e8e2bd452df5ef79ad1df044d52b8cc139d91fa81b836a41db3e247702235be4370b52e370da0de6497409fb40a4cdfecc4a33c72a95ad3fac2dd4f1c600eda6bae48fa31783025048553df4e8dc5be9dd61da98237235a08073315be1a6cef843affdda8d43a448f5d936fa35343e9a7d6ab851cca803c96758bc9bc53fbcb465e2aa88f8dfc4a05599bae6ab1617c7f0e49aa995c54a60bc8", 0xed, 0x1000}, {&(0x7f0000000500)="4170ff68cb27e56780cfd4c346307730985c0a2198523c772dfd25fcbaecb2cd63548dd4783074c985732d61a05a2d6d3c128fd59bd09c29c2915502ca59e2b9beac4d50406bb78cdf553dee2d5f6046ff77aeca08123c", 0x57, 0x4}, {&(0x7f0000000580)="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", 0xfe, 0x81}, {&(0x7f0000000680)="956dbb8cd839b2edbf4cd6999cf494d4b4112659d935282f84c737b344c4ca3a3b35b377cd1f51f1a11ad061d1ae375b8338cb8058f3ca5407b143cd2f9c182744dc9bd8d1631e3a2d2efb4a2fb1d7500e4d88bd1f43c3f01bc6d4970c37caeb476e65da1baa41cbf6f2f111917784df008e13079ee1dbb84db70e04361155c769956429b7abe7b30800b739ea", 0x8d, 0x7fffffff}]) 21:14:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/161, 0xa1}, {&(0x7f0000000280)=""/127, 0x7f}], 0x2, &(0x7f0000000300)=""/108, 0x6c, 0x7}, 0x4}, {{&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1, 0x0, 0x0, 0x5}, 0x200}], 0x2, 0x140, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000580)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast1, @multicast2}, &(0x7f0000000380)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000300)=r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r3, 0x0) 21:14:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 21:14:53 executing program 1: socket(0x0, 0x802, 0x6) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='/dev/ashmem\x00') 21:14:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 21:14:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 21:14:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x7f) 21:14:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x3e200, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000003c0)=""/222) 21:14:54 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r2 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r2}}, 0x8c) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)="8100") epoll_create(0x7) 21:14:54 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x9202}) 21:14:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80080, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x14, 0xd2, &(0x7f00000001c0)="a67d4cb2fcfe3d9a6dd996099fe2154ec01da3b833ce89b8a902db603cc8c00d67eb1633352e7ff066374578468fda3f67dce89bcdb7ef284e1d094a56513837de84c3fc9080847fb4a49a7605da04043e9bb9484f01e15c0c186b3f43f01889f8ba17e82892186ee0fbc20e8da8c2ee32ca8e19dec5f809f80279e93453bacaccb919c75af678fd7e16cf3a16e5b374ee62efd772548d82e09ec398ea01de313df5ae3675b2acb87bde87eff633082ff6d1122344a69957c67d1947dea34c9696a0adf46555a718f4845117a699b11c0d5d"}) r3 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r0, r1, 0x0) 21:14:54 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xbc, 0xa, 0x0, 0x10d, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x2}, [@typed={0x8, 0x3f, @uid=r1}, @generic="0fc3ee078e04d05c1863b5118db6764cbbe1ef7f23f70c587378fa1731ec0c5cd177785ed4225ccce33c16953e2f8cee4af2a2a0a8615b11eb6cb795e71c531083b0a93a55451a391ba7ae20a473b25d932af219e3ff9a9084780c67d10df3034f24186f399ac9d41a4f6d017824ac781d877b47ac90b9c6d8b7534db060d936f2260ec1a6c2c291c76792a2e5587f7189194ce90d01e94835b2e169e7"]}, 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 21:14:54 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x20102, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) rt_sigprocmask(0x1, &(0x7f0000000000)={0x9}, &(0x7f0000000040), 0x8) 21:14:54 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r2 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r2}}, 0x8c) 21:14:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f00000000c0)={0x20, 0x0, 0x4, {0x6, 0x4, 0xee7d, 0x9}}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x40000, 0x0) inotify_add_watch(r3, &(0x7f00000001c0)='./file0\x00', 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:54 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/222) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) 21:14:54 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x3, 0x0, 0x10001, 0x6bd}}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r1, r2, 0x0) 21:14:54 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0x1, 0x5]) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000080)={0x0, 0x0, 0x1, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x2, r2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r3, r3, 0x80000) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d00)={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x8}, 0x10) r4 = geteuid() r5 = geteuid() fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0) r11 = getegid() stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c00)={{}, {0x1, 0xb7f106e63d3914bd}, [{0x2, 0x2}, {0x2, 0x3, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x6, r6}, {0x2, 0x2, r7}, {0x2, 0x1, r8}], {0x4, 0x2}, [{0x8, 0x6, r9}, {0x8, 0x6, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x5, r14}, {0x8, 0x673a3b2ad04864c5, r15}], {0x10, 0x5}, {0x20, 0x6}}, 0x94, 0x1) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xfffffffffffffffb, 0x6, 0x7, 0x101, 0x0, 0xd259, 0x8001, 0x1, 0x4, 0xff, 0x7, 0x3, 0x9a, 0x0, 0x81, 0x9, 0xfffffffffffffffb, 0x40, 0x6566, 0x1487, 0x1, 0x6, 0xe90a, 0x400, 0x9, 0x100000001, 0x3, 0x1, 0x3, 0x10001, 0x9, 0x3c000000000, 0x2, 0x5, 0x40, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x1024, 0x8, 0x67, 0xf, 0x4, 0x3, 0xf18}, r1, 0x3, r2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[{0xc}], 0x1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000400)) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', r16}) r18 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x4e24, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0xa0, 0x88, r17, r18}, {0x0, 0xd7a, 0x0, 0xfffffffffffffc00, 0x800, 0x1, 0x81, 0x9}, {0x6, 0x7c, 0x1, 0x1000}, 0x9, 0x6e6bb3, 0x2, 0x0, 0x2}, {{@in=@loopback, 0x4d4, 0x33}, 0xa, @in6, 0x3505, 0x3, 0x3, 0xfffffffffffffff8, 0x8, 0x5, 0x7fffffff}}, 0xe8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0x0, 0x3, 0x101, 0x8, 0xc591}, {0x100, 0x3a69, 0x0, 0x8, 0x800, 0x6}]}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) 21:14:54 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socketpair(0xf, 0xa, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) fcntl$lock(r0, 0x7, 0xffffffffffffffff) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 21:14:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)={0x200}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80080, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x14, 0xd2, &(0x7f00000001c0)="a67d4cb2fcfe3d9a6dd996099fe2154ec01da3b833ce89b8a902db603cc8c00d67eb1633352e7ff066374578468fda3f67dce89bcdb7ef284e1d094a56513837de84c3fc9080847fb4a49a7605da04043e9bb9484f01e15c0c186b3f43f01889f8ba17e82892186ee0fbc20e8da8c2ee32ca8e19dec5f809f80279e93453bacaccb919c75af678fd7e16cf3a16e5b374ee62efd772548d82e09ec398ea01de313df5ae3675b2acb87bde87eff633082ff6d1122344a69957c67d1947dea34c9696a0adf46555a718f4845117a699b11c0d5d"}) r3 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) dup3(r0, r1, 0x0) 21:14:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x7fff, 0x60000) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xa8000, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000240)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x8}, 0x18) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r2, 0x0) 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000702000/0x4000)=nil, 0x4000, 0xb, 0x8010, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x3, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/222) 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket(0x3, 0x80007, 0xbcee) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fadvise64(r0, 0x3a, 0x1ff, 0x4) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x80, 0x3, 0x9, 0x10001, 0x8}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) connect(r1, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x1, 0x80000000, 0x10000, 0x0, @link_local}, 0x80) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="8a6dcd0e895613b5db278f1820301400ae5614506f9b07de99eedba5bf48b1743e5c3dfe987d7c55a3b5825fd4b1"], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) gettid() getdents(r2, &(0x7f0000000140)=""/2, 0x450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) pipe(&(0x7f0000000180)) write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{}, 0x15, 0x0, 0x4}], 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) time(&(0x7f0000000140)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket(0x3, 0x80007, 0xbcee) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:55 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket(0x3, 0x80007, 0xbcee) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x40900, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e9) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000000c0)='/dev/ashmem\x00') 21:14:55 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r4 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r4}}, 0x8c) 21:14:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={@local, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) bind$packet(r1, &(0x7f0000000140)={0x11, 0xd, r2, 0x1, 0xb7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x43732e5398416f17}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r3, 0x0) 21:14:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xde) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000003080)=[{{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000480)="ec7cec3ce4e9501f1c0ccf722cf24cc1bc1e24d361f62f5ac8318d761fad141071e2e408f0bbe65400acb369f179b795e68d09dc31a917de7d295777af3261f5f0541aef68d80d6e41c5b98fdd1a14f86d18a01aa29893879e6ddffb01adc0a4a4117dc7fbb302e8f8a2a1869977327c02dbbc", 0x73}, {&(0x7f0000000500)="8040b023e77b88edee49623dafcd27ec0996f85299d5a3a0a5295bb209bfd0a184df00b37f3ed172711846583cd379cdf246dbd06f15a596136bca81b935635c0cb5c403c9bc2130f969cff3d08deb38fcaf3fdf8b7ecff9d96ec5e8281e9d6faf9328b69fda9b24ab2662fc32fed933e5af788155ced3fb127a8db18f35b921cdff00", 0x83}, {&(0x7f00000005c0)="c72e7cd25635831c7c888347acc6976ba9934b491a79a6876f2371fc8424a8ef76cd98b7143bf5e823f96106432b6c62b77a1916070d3e9c779f0e7f4444b46eda7842fb45bbb16fd468e084cc2404d81d5e5a065afb7cdab2256fb464c6cf7bd7d1e76b", 0x64}, {&(0x7f0000000640)="df9798a96fea3b2f1384286b93c873b770e0f4b21e367c931471d260bb13fb728bff8a106055ac91e0f08b1bbc43cc59c4f5057416c25301f938448b7319a8b23045c6fe5a38", 0x46}, {&(0x7f00000006c0)="f151fd86156eba8add01774314483bec9afeceb79ef3158c3be3dedf334aafd54dde85fbe8a11e014243d051e72de9094135fbafc39230f2fb0b4b364d3aede1e72b47c25a33661b4c8cf31f380e4c9fcd759c424426c4a41ec2fd2a24f6b9de3614fa0c324879caacd0f55fa23fd122ae78280a8d47b1fa69f430aaf7d80c79d264c049028e1b5315e73a2949b3dae3cd2950b684d77ab3374b5509dd624f6ed28022c1273bf746", 0xa8}, {&(0x7f0000000780)="6ed413c78f0e2ed14782473761c403458bc03439fc6d2393a3894c15a7d5c6f371a078b14fc09839dc76ac7ca82bc748b2cbe9e6858d286847481cd8a43516698d8aac23401352810b105ebbc29d0374b6dc7be2de144d3df98bb9c254c8d84d9dc818cbfd55b2f6a2989236b53ddfea6fe5b6cfd563cd7ad1935ae1c10fbc248e031ac538c33c28e838976e46ed4bdac8a381038daae75f5762cc5201947fea4be9cd78bf5358448d1a9706dfe93fd3cfefa723f136e0e066c3fd5b28002a77c12dedb3da0e2f7dc9ff02d56503a97f343e2dbda01b88e6edf2b6654e6a1987596097b2a79d7d8b2345358cf486fa96b3ab9f81addfdfa4dd68130c34d5054b55b458c7169d4e5279f7aa5873cfcdead9356c7e71235a77ecc029cea78436ffc9b06823afc906dba7de7e3438a136cc369d0cda69c9daaf41e9b549f34839468cf77f58c1fdcf24ad02fa8bac0c159b35b18f85409e6d58db068d396ee70cb7d97cacf7bab0fbb8653bd19959ed714738d8f82b4f26c145be16500216aaeffe20ec79ca40a7c3888dcc06e6e04c1f1d793b95fab6c4def86cb4925c644c62629c1ca47a3cd2355a78ff14fc97c793da231be5756a1151df59fcd521e4e16082e8182a94beef04987e5ad98a970bdf0aaa0bddc300b9942b656a1d0417a9d3fa67622837ffd61737aa8023a8605ab550d5934e7899d3e440e557ab51d9817a19cfc2f73e4f227c21e8032db82bf6d22f6f4b6e37fd2a975b84c170740444c52d8d18068e2de94c6405337223389bb5e0f7a2bce1f5148a4fde36fad14920dc6016ea77f0a893199033186468813f9d4324ef46ee2a4120904be9fa41d55039847049791e946f70b4da223eeefd712c97770eb5a865de439f41b150796e1fe0e3e8b08a47ece85f9ebc6b92f82edef3a2c90ad3ff57690f0ad1a9a5aa1bf7b6ada7265ed60e0845ea09ca7054f967c0183f18ff838f890f2fe532c269c56f1530a23ce7e2cb1c07f477ec328b5fc3cbd0689ee7fff78b6ad52bd93b9b99542f6e0ec5d116873ce17c63fdd864f263839c9ee865b6e1e7356e9a77d2243de0450039a20c0eccf218725a7c5e8b3a1954490977e5e9742f03e3e5e65f55b8566d935d5cff48462da8605a8796d577aec3f96cbbd6a7aab5d03a57bb99c18d51230e418f54647f739fad9514c3ee5844b68f0bb56b25cf8837f7f94724983e868af2f87db65d8b79939a87f6416e10a33a13badcc7eb42efe75d7503f1e6733371f647e03165716bb9eb7dc0e6881aa5ec1781f48bf311c697a18871b5864168248099496294fd278ebd0dcb3452b73192eb5f36ac9f757b6121f19603de3c051e9a95eb0fb9338a41756ab7cb1b5637b74d089b6836098d62c50ac7ef48354fc2ebbce26827a6bb14f7a231bf1ce8b971a9a9a3c088da65344e31f6593cb054c51fb84363a1881741ad6eae746aecd0ba681c1f18761f1ed1726e309e426c9a9b3c61330ba4d979c7813dbe70f6619860189f3b20ff02da580dca788bae7e4ba82a5b94f2d67dc1ed7bba7a64fa1c43a2f8a29008ee3864b3840540659c6fd25e865203f4ba484baa1ffb26ff508e10b6f93e66b4b48822d4185cf86b46b2d5d0c82bc16bf4d58f54ec91e82729812814699804c22779fbbb982277922fa8f7050201f8e533862a57cbb9ecda36c6dfac496fe0378dd51eb7d9a6070c0aa2f1b60334d955400ee5303b442f850150699c96a84b93759877298327ba313a3b371b9ffe93e2551f692b1e319dc01e2628f18bf690e1c091b6c6e5a148dcdb139e6718d00879ce9020503d18a14b52a3716c0537b7c6f22a984627df301839da01015da50301e4932613495ea0bbfd06376b03da4932032f434ff35b79590a4a91076fdd7051a73ce457bc0aa2dd7e1102e74713c04bd4bdb33087f28d9fa2db6144db9bae9fd5e150d60e0164cca0b5c31c67fe37ec69ea4b2e8f065a7cb8a6fca413563eaffae230832f9ff3cde2f475cf3d83026915aaa6c9aba82aaab57ba53756f9ed68419a18a950ace566ea745f8711b86d1db4bcbe225012de8518bc51d2a4c6253ec20669b83fd0e8751daddc0470e0fcc59730f542a53f3515f835c260e476dab005e05263a7430d434cdf274e9c948a86f31bb70ab390e62401874ba98bd55924dee71f73d3b1d69a940da689c64e7da8ef49f24141d41c808757c20c02f04771fa7d6c0db1dfab4c6f71914f0af80e3a0b71f6ec1d104ee9f04cc82327e54371d9bf443bf2241b9641c4bb3bb0129df82c0d713289b263df8dd2d721a08a7662d3ecff609e3666f88b7295ca60fab325bef4b2c2453e9fa6383b51007e9b0adbc5e2b2cd6c4e7751de500614434e763db1d53b3e4da82ba14c2e9da02bd276d8e6d7972184260d25c6f91d9edae701dca0a54d9daf911182d5bdd3e6d914ac28650066de1d77112e1429724b110b7adac7e5db8115373b2e28f27ea430324bf19a2684e2d38e675e9721492cf8e938012a019cea851fd53deb43e42a4f9579be0d1e7382c3a06a1debe13394186c0ce6fafc9ff91adabee03c86c4aabea0a3beb7d47a2d8671591dd1f1f458b44d84bc0972a7ef346b10e587a68c304e9ddb6359749c141dbbd06c10193e541ab8c7030290852add3a01f7a9e02bd30cb98c6b894c5dae4b2bfdb582ff3fdc595851688d6c332740cf4ea0d28d74f36f64fc97b8e507fb21e5f99dad70a655dbc7cd0d0b0932a528e6a8829c705776f1b4a01d7a962df749f085a9b34e15e5b3ec1d4a9599071e1412c5af00283df9398886d6bdf17c5b9f135db23899d93ae411001512b12ff5e478f3c9d410cd86a24fbb75bcf8680a2008051d239dc2bb28329b619b40f0308bfe381dd93d59a025e6527a9b43abec966b86c0b14bcaf5e2bdb22e7acc40c394a12683d93cb3d85a3eaaceec63b5dec90250db8e188a348abb653beead171f6dbb8752529451d9ce8efd8a9c5bd54f3342af5dc4aef429c5d824ce7e117e50a504e0d2f45bc2c92973dca6ea220458dbb3d49604506af22289617bb57c8e9e8367ab850d450b41cda0c94be6f979e406ec1bbd1263dc7eeb7d9e0709aed2250c6fcfeae97594ce3b1e39a7cd504425ca447cea4657ab08888fadcc2bebc9b6aaadd0137c8b6fb56f294ef03795faa6547b0a502196f29df4edad45cb70b3c19a3fba96ed899958d6eeedc6f8c57e9b445bcad11adb2411d5188d6d4af736b6b24caa514cc13eed8d9e0a8239336274569823ff16f6db338827c2f320e9e15a7ea8ed5c7e8431a4098ee5182ee0aa5e3aa5d03aac4c87c5e4d51871b4c8e5ca15043078ce0dbdba67d5acff62738febaed51a1e749cc04ac20790288b38465b6f097f9aa0a9d844be3e9732ecf19342f01021cbb427f0db363559d7a2891b1e339a94101cc8fa2893c64718502fa91410dd857d76019dc08f525cd3bd8de9ae5017d1a2639f942b1bc6e0f87ca5c3f0e0dddcdf0428caae8602213b37527a215fcc3b26ca722bb7c215fb3719889a14e1a8635312bc68c80dc092db5d6abc3b75a31bdddd96896202f085662bd26cd5a793dc670793df7420a3fcf9cf2a6aa782ecdd6641715116c57536070378ee7fa737f55e9f61a6f2d9abe9a01c405276871c47232753ef15bc0ffe80e49c45806edc5a25f557bf15b50aa3f8c95ed68ed72e6fa44b7ad329149f4ad4691dd205d31b22541690c9e6ec0237484052a31aeae6f2f35bcd3de53014812c6b3625ddc6f5ca30e66b9fbb01716c11fe2db527e41693fb0767004b19e004463a5868e42084752229a6fd84e4f80135c6684f17cf972fd711c8db6c4e8ddcf92f92dd1df0ff74965158c859033f955f09faf668f4c1b0d03bc7f1f32263a80c5d3bab56d53462407734644d402491b1b3a7271e7c8d2e70981efd3569d70c79d5d64ec22791602e41ba1475e0a0f88e15fdf77845767ec6dd9b621a93594bc949145035ebfed624bded7adaa5724261f3cc2e992d784a72e90f17161b289c203516e7a7f2916c69ba19f1e4036954c9f0985edfbf287248af8fb09504a2d09cbd48f91aeaa1ff897f708ba842a10c95cba0d485527e6c6e15557e5785f784707ca3c7fab30ee608ea3701c50df307a1154c91a485b35148b5170fa949e78a9bf2a88bf0cdb45140488f2de4203152b90f1f237ee951fd442fe761655a90f864a85554feeceab5a474d1129d73dfb5673276ed4c26709a15402a9d87989b7282519d3de779168c64f82ba227297c3a4b96795adff069457e08715df714883ce2e05dbb37fb010aa47235de8c88c5abc907bf859edaf933c4cdd5e52f3cc1997534d8eed855215683eea74ae81db594831cc436af012624a096e9a43cf0a1aa5bea8ee1104190cb5d2e51d825d7ae03f98bf1515c4a0e6e4aff437cf3d488d0809b5c6d05739c907adc8e04d039009ca0c728ef7b06c70741fad186511e79a90f0eba207bbd48dc0cd0bc4757026e98a0b1ce1a4e16fa320d5bda4cbdd40b73eb3e5acd0080e0d9479f742dc5b3ede054f9c936631e3c589cba1bb841836b05bcd6e225f6990ba613d5f9ce4e6792d939b64c703ee4dfdd1172b1b742b1f40b209e5853b341f0a08080dfe59ff904ad70af06c421fd0c1194ccf877bb082ec374a4ff5e7b63668b6f2506f641f015bd034a30748bce2bd81c6c4da12d1a64bfdb5ce4dc769e4e8f851d952fe96fd121a36f2a41e29905f2914ae09b6d4bc6c2f2bfc81b0be463669bd4fb37e56081525d0311ac5d9d6f00637b2c8741fce327d9cfd9b479eeab3cb00513b85d93cd17e57e92d4b27cf1626d163ea9982984cae5b5175ddb7addecc52e75ab2cc461db9ddc3c534df308bac51be7d263809e8fcdb798750ce08363ec274cbe4f2629d463849c3a8c28f32988d6500a3268848a9d9cf3e320041ec5d80c46c4fbe39001d15caa677774067abc6953505346ec0355dc7e47244ccbe7c8497377c436b996206d30fcd9679238569890882f8683a09f183bf792d54f4d5923f9dd97ed5be7d294c77d47cd60aabb56876b51d1e87966599e2e617584cf4ded7fea150ccfccf151493003e63864cfb0ba1dc884e1547240ad11baf8256aeabded07c5e98511586b19a70c7429e26f0d31f24b6d9d6333babf49a75ea814739959b90f07a8ac2f9855788f72216f0986ea43f51e2d424bbe6c6b2ad4d27450156127c64dbe08e7aaebc75f019e7d82afd3b19bcd6ebdc52bbd4d95ddbf66e817f40ca91184971abf09f5bf1a4fce632fa43f93d8f7a96fc0f1a2ad28b86d0516db204333042551c68c6feae80c5fc0a99397e2748ca00f8b7d2625c051124a78b0ab52c2de8db423f7cc5e1e7ed842a296304bd0a9a5d47b3a307cb940d9d8cac6553c1d66d899694f9e15ce2eec0775dc3a6103f317beb4babd175373747fb425d5d3e4ab2130b3cadd1340539641ffa5c19c0917f06a49a4fd71f487b9e4af955916cc3252037905ce0fc70ab936e334a910f4adfab558ca940b72009808760473e3612ba0ae632f4a17d337c481c03b86d374c683081375cc16de01a78c9eb5d4b3c63fd0b275004f0430c664bf30b1ce728c0fb0c7afc5f6abc3683a527de6b9121d20cbc0d7d71aea04de22e1149f36098d395d67f47482e36a56ffd377e801d361efdc280295a41f9f8b268343bf7349c8feeada682467e9c7d4d28e3555bf5b434f2a7c4cdfca1a2d7a162e324b132bf051ac444d9803ade1826a008f61e65774a40d2970b6c7596fe2c8b028d4f8bdc0", 0x1000}, {&(0x7f0000001780)="8c4d70a3339306f84d39d71df104c474681c32321dce2fddd304781cbfe700feaefaee29de271be0b5766af756a0385d9b457d65042cdd527437c5df9a6dd26a3f7097a35e1464dd2fc1cc966bdb7f8f7dd511626b1dbbef8fe15545cbda92f94c9290c09ca284b200ab5092a240b8d5524378b34f42d15746bc7d59951bb2115f87bb482a9bb122ac3876b8f89e681ce056d16bd4a5d84784703127b08053857f207f78931951bc3bceaf3db13968f6bc6d03f405da6085bebadd1f01a43a9b946dc078f113dc3be56a86c007d0e594c53083698745578161e7f08dc90115553a9974a8d993632e223ff525af876c6c4d42581efcafe69aa4cff5be4e1e14ce1b1363f011dde8df8b49182cc2e5f8cb01fb3759af9354b08be51c4caa911450f18f41f2832f18a78e7e573afa4c9b24f57b590da8b76abe76e5c13aa1fb74b497cbc237a5de05a818ca74e24672063bbade8666d14a1cd9b96a22d089839934493bed65d5e09d701465b539f0ed0b45c329a6d11433e48358c2485aaa92aa017950b56c3b092681eda0d24a8be71f2c172e968252e3d1955755496b65f254c0e67561436b6dae4e4bf7539352502fb7b5ca3852af579a12f7c2a1230435427c6c8984e1f6ad66fe3b936ea45fd257b09be372f13f56d30dedb4dd13d0b8979459bcdb46d2c298d4671bf90ead95c1ec2d54847986fb7578ce5848825e0dee61e0cf26c375fb835d82a5a356ae2b461763bf32027b38612c9fff92e12aacc061ef69e4ff2d812189054b40609bd50d602fbba96f6c9a5d4bf3a2aa478ca691e8bdf9283a8f13b7fa205c3c36dfaf25e56a5f24311a6e8f2e7d118834894be793882a81b9fad8436a13908813d44ef702507b6d0a3304be70758c817420f1ecba40b25385f92f1399f9c2ba9efae2ef4647f7b5ba99185b9bb9b2806cb85d525e9dafd1f597b6c1015624ebb446e581d196f8d7cd61275c3e2fa13c1e6de44a7b4a468bd5f5340a9abe47554363bc0a94c0e43cd324c704adbab9ec03bf12e4b737562b9c8cf1797f46646cd5b138d578eb2a27b0ecaa091d449942a98f011b410dadcd1792d8b7b0467d96fabbc704abcee4c32c9dd58041185fc4a4fae9c6da85233724165774469726c09ab10f40859172d36c4585028270f6d90a61b12a48faa3648202d0c9808ae8c75acff913de2b151824ea75ad5bc9151b8b54f37d40f8cd4f360e024e1b77953d4a1a8116e98fbf83314c4e88cf4f2fdc33a4e99ee891916df13a4cac4defccc77cc1bc15e23699bffb3d64ee897ebbfc5b9a6e968711092e5b999fc173662d94c6dfbe980c3d2315a340b3907a6c78f47538e019cb0d835dadaeff9870a4e5db2d0c792a0ea5f0179f08d9b8625c07a2ffd60ebe84e5765177dc4b49f14e8d0478ebde3efbe5ced97d805d86d0d58fcfd2c806f8bcee4d6e921d9af85514982c95fabeb8d00c46ff7d6f2cebaf73e7a09a30fe43703452c6b9d904d4bbd486042476529a62bef714777ae96561fa7439905349a499416cb8a52fdd596a9e6a04879f239e589c7e1cea7e784897d8d36a2667bd5af3ae52d88e206dd330006c6ccab69b0be0ff2ad0cb6e702eee1a0a7668f6dae3055274bfb1b36ed78d1b908f7808b24acda43a00da8c9897a0ef9914532352a5d2db5ed44e0ef45e0fe6bbf1dc0abf5400e6363b49ca28ce3e85ee621d11c6522137bedd0f7b841da30bf48cc9c32fe36a467b8e90b26d700dfd2659fc1ef8336bc0f87611cf1b73b12416a69de2c654057b9b30eb9037e702a4cefabcd53e3cdbaab6c37034415fddf5c14416b84ad88eb4c61ad0b979d928f751b79a7a453a0216971bf5b179c7aaf7c82b04573a9203557125ea81deb28f75c18ac3365a09d1b8e993a068f469abc5674aebc829c28fc4681da44f39fa9e04e0149388ba64ab056996aec335298f146fce26ee6b6928d8727f7663a0afeb90c51167b37d769004374ee622e2b6c614daa528773660747725e00436b6f14883f49af02a33fa447008bc03aa55182288b6f3e34c3631d1e8f483bec4bc502825024746cf88ff4cce366c4a4b184346d4c3387d9f28afe1e0baf02a5e03536dd2e72831b2621874fcb46cc8dd5fba5fdac4a21bb833da69057ff4b375bea5f26d2172400b784e660faaf7c98b51ab4d2f3894d97a6e4a7afebf5a0424c5bbcb55e9367cf6d216e5121274c9cf51ea7d0dd27fc314a454dff32e3624cf6adc24b199c8021315bf7879a7e90235cbd0001d793976a17456eea0926714feeec53e3a953913f1c1e5b0dd33fb3a3f478e0f3631750f51418a70f205e706dbafe59c76b509fe2431dc9e7a9e2c587a385c837194e988b94de0348719aec9d08744b13a4d6af9711bd0a2e130cb10e190208fb3887c3a13c88c97c38df33b7bf3ecf1f6f3dc5ba1a72ae024c182a32c97ec509491ccfde1da69ff779f01dbba7a075e514a2b2e58822d0255a06ca39836906efe626030e3fc2fbcaffc8ef96175ffa9f9ef18c56e5e06b6c8d9ce03a7d4cd8bae5efd7dff6079359c4af3c1f25990313b9156a6a0cc8f8238dbcfd5884269c6c0e1b2faabd93c5c60a0a326363f5fe8a367ce9dbc470f14d8693f053f421b013b5836aac8681b3a13aa927a3a1ccd74ce17350fb4de5000a564029c555dcbbaff7eabf25ec94f9a77f803b5b4186f8661edcbef548b44a1070efb997fa359dc64a2b96039b7353110a089ae372cc8d244fc5720e2c21f981e1bb916be39320a188539332234ab950bfed41a49dc2e256fc71b04f5787492015a3cb771a4820160c51acbc70acf0252a337e644db827c16a6f8807b576b6d36c68624be71401b38f773a265b8f6a52836a4a259897e146398528a64de41a0c56c00394e7997885fedd265fba02fefab4c9893bff7fcf28ef5a4cd05ffac486b09953fda35a064f4730ff5ce50ae703c29062ed8dbaf3caee812645cc44e3810cd698086f09e3aac468287d196b11494cc1db4c3e5358822ae98422316ce2be50b741ecce66afdad63f0b07eff584ec0ff682662112921a336fba1c474af62acebc1d2079f957d58e0b1df94a96b37cf3d32ca035cc70b752ca4cd76f830afd8f9a3bf79072ce54b7e72f99538b0c02b862fb80583786d9f52992af407e588c806391362d8eb6556e5d66d467fe86697e86017665640f9b66ac43efca3a94aa17efbb11fa15ff411002eb1ce5b8cf286e48f56ac02227b69a3f0e5be365ad8d5f34686337a18319cdfd36653f076052eb9a77c2c3b6b8e7b3c48730c268053b02defc42bac4890835bf386a86ffe23e76ce54fbae194f1af20a26778fc520311a9cc9e64694aad9e0f19f6618c80fd359fc6cbf5859a9829c50bf0e5d84d7aee63d0c5889071e3e7202b98a29c4b6b75d8cd66785c18a58f040a907d0e81912a8fd4f168cbd7e9035530a77b01d00f025012f711668739e4277d6d27a4bd43a10e42720d1e5d0363acd76d359133445a6b73dedb477cfbfc808d26d8e53955242d228516d03d77ec4a44f7f444a25c80cbbbed2cd25e4c5221d42bf98a21f0749281e0bac032a59c70cbfdf632d4b9eb2a2d33dee773a4f069201074eef4aa0e40fb4e90df0c3a01a2d712196acb65d6a90e8f62619f88f9b8e4c8dec782775f6a701820ae3ccc5396070f7edc28d3f6e71434a0ad295e367cdc6ede13dc34e96d91a3c0fbfdcce822c3081f6fa17b39b54c2628e37dae46f19a7dd5a32d466936d814448d0ef985fb2a079114c7f8c686f68fbc8483ffd88cee31984fe5b7750a18a79c18c00c199efad9e12b7ebeba30bdadcd180786d116ba8d6bc93ae1dc6cd198e8b0a1347f66ae4f03d9b95210bec3065742a780b1fceefa8303bd184fce893fc446442a5eed310b253033f9558d5484963ff2e1ade7ec096ba4a64e48419ec28dc24fb72d030168d465c2f02da75d843c82cca8d2403d42f626e2adb28fe9a63a0bccbf226262b54925ae1f313df800d1084cac8d9acdcb1afef2946c10bd71674ec7f56dd0262a48c72e1a60bf82d76e61a8f33717d404b22726c952f29933d6ffa23a5e642eaaca6a06631979c43da6e2776670d807813e7a47776f7f3c7fa040151a8d1a57ed6e4ca85bff10b20450b01b8a36ce6f362d11687826b64b213c0515075acb1296a09673cc235a5ad289310a702dbb0572d5342e906787cf221617c6a695eb0d1c1aecc67080a237c71e8249caf98b5793275153a7b5e0834c96c8258fa0dd959196cf6f32f11c35029cdcebd32e687eae19a6c25e89297ebd506e28f537de8e670a3cb3a89f5a39af2914fb34deaa71290d92a963ff70196aa399862f54a9ad73d42a6a3c18266dc5edb706c93fb0883a9b837ad34d53c30ed00f8038f6d191c20fbc5b735f28fdea43c59b1a1742fc20b469b7a3ade29f3c97a00744640215cb3787e012f47f25781b49a393a37f75a298bf1514a314c7551cb31d780947eb21ec0ae01e217e0f9fe140c90ed371e236b5f1c307c57029d3b38d7d6f203eddee1256e45e603aeaebcf65634c83363af0aa7dcb5d3ab4fe1acd86fdf292f0c424e177af6845b3adf70594c50d972f68e2bf473230a658b77c552c7ccec62392e8a8ee491a2eab7040d11ac8fd1b8f0f2de07c86e43d09c4d21a5ce9047128415fd998647d8f47d64cd657f4fa0bf26cf931451e901570f32260ca487b9a8df97502c6e4b922c27771ac4b19372c43a431779142b90ba266320b32e165b670bcae6bce7cd060a1d8594ec2f02e1fe3dbfd66b50ba4b5fdeb8aac937dc81e19abd085765ae54a0a67dbbf6348da84a1440cf11a3493a1de266083e709c6f50635bfc747df46529c15995e685faa12d613061fdf9e4c2edeef76eda83536dff99c2bfde30b24c6474797355b80b486f543901639203651f96ec0eb71a0c2b1b1e1045bb0e0e5d6fff2a4fd45ed6ecb9a72029f28ee1fe881324e381aaf5327ef1dd72e68a23241595d082d70b6b39c365ac0fa10666fd079ccad46e62122c92d26afc45348aa3f97dc4d0324cc16c0779a17930828cb055e69ed639cfe89e5180e86e5f8b59e334c3811a4a9954206f22121c6566d9a9aa60e0e39d2dbba15c2d43b00e6c333d641a4020ef7050fcd341fd5542e2d06f9df5f28c777b8280cae4be63a1a5eaaffefad159fa8c75b738f42b8632eda595664740a7545939d84321519365c564cba0ea414178ab149767e40d042421a2c9a15aae6a8dea1567ca49822c27b52fe752cc9323c89c24d79db195095b586b9066684de383ca0e4b69cc07b17f64b14b576728a0a8e04434227547ac471c583fa9e540e581abdf6b5b7bb5e0d7f470f9df821138e012882c50a26d2c8f26f68a36a2c1095aae0d6f27a246d16df6fc7aaba649c12aa33a459031ed02d90b0835f3eb2a9d401175f06849c7c8e43716e7fb3566e8229aa95b94efbcecd18285cf7ebc98d3e21785b6699dbc9100f709b450be7df2801d0f64924efb5b787cb013d9a14be5ff8fc77370f93f86eb9abbd4dd02b3580bb72c31a78a77c2b58aa741bf2110edfe82362e96d04457e48e8fd1ccdd521568f7dc0e028648caa781662ee2040b046f8ef67ba322cac9fbf127bce736ff9a8990cc13957a2ffd8cd1f07fb60b775c5ba52e06624ac9fc7ef9ad0c36e41444281162586fba8b2954b8aedf3dcd7f6721355fa4977e71bc1a3b8181f0f38b277b7c5d0cdc8bddb3dabcc75ee8c6e0ebcc438077c613624b6d41736afea02616c155e67cc360a3aa73615c0", 0x1000}, {&(0x7f0000002780)="500db26ce5563b087a810d75878251e3b0eec16fe2f979873ba57c625af0b1018e89317cd285d7262a36704a6ab554f3f6fef4d41591c159d6da777f401512b82dc64924992470d4b40900310b9919e717e32c0fbdefd22627019784b01cb7be8fd27e4557dc28ff8d75e1f6ddc15403b6b8752a29540a8eca9cec", 0x7b}, {&(0x7f0000002800)="2bdb0ff331499282b56364726eaceca393234fa74c08bd9bd90881daccc60c5b2d9b367061c1196f853ddc1937781ef6a975561d8c16c670a9dd0fcea249f0353879b789d51e9a579b14de0eec9844fb97f0ee80235ccc788a472a5ddccf532ecaf5e191180d417565eb7f568fa941a1b7bfab987e11b1e396b1cbd93c8d1e9c34c93a9e0cfa15038cb12131f34bcb3733a385df12f6ae0daab5cceb47916f26d7603bca", 0xa4}, {&(0x7f00000028c0)="99b4d794bbec8c005211c59090b2b342dcaba9ee1da5d8eed4e26588a0decbc68fb62e70b5", 0x25}], 0xa, &(0x7f00000029c0)=[{0xb0, 0x114, 0x2, "42400144b98391494cc3bb19fa8b16418b4eb46a73050364722640b97c14ffa6d7f7cda59e3deec88ae141d730d090c330d49eda0c88278f8b0a0310c32893b6726a1aec3e6fe986b7528248a3c43fcc2fd2773a858914dc87631bf2e224db9117026834c3ab941008b7553f40eeff3374ee5b57b79f65be0a5acf460795ffc3bb27bf56244e87653c4736e7708a16ffa536e6ea70589ec69dc49e7a9e"}, {0xa8, 0x0, 0x4, "a5a1592c8465ea5f78d68f3579ba740d518cde780bbcb4318111ab3e466dbce03ea70e291599340c4026f4c5776fa45fb17f5e8ad7f28f7c85ee5790144087627a8dc1208154c9b92fa312cf5fc334dc88d8d643d29efe4597fd99f0d6a6cb09fe4376cabc7e44df44b9a6bcc20fb94106e22cfcb27d89dd858fc9c6f431cdcdf6b56501af71364e99d7cc022d3df008f343bc80df36ab"}, {0x50, 0x18f, 0x7, "48b9d14d355d4c038b26731a1d4909026dcf35af5760b312f356d30ebe36a5cb9a16359a383a010491a4774a2ba16ce914be6fca696a4309c23e"}, {0x60, 0xff, 0x7, "01909918b426209a2d0310f11a888bef82ef2d25f0082610b2b07cb4cb61d434ff3cb749ccd5f37efbc6948e4e17af4a117bb0cf21b39e031b04654289059602e1da4f891c258a4d320500dbd5"}, {0x80, 0x115, 0x4, "1e23543ff78d7c743f1bef00d0f1ebdad6e6a4e9c903314c6db800667b9dc554dea99c505379bda211e2df99134924aebb22c9f2964132e7fca9ce74f3ecef6f72a809a02968dd4268c75e36af773a665d82e0bdcd1f077bf6916225782b4580bb1fd316dedcd6a84421be0272"}, {0x58, 0x88, 0x7, "17e81391cb3cb4fb8f448c6a2d9daf9355c529e8303b6da23e61a7c14714c29b18f2dacfb1ae38e0d9fc5e4a1588196af7ca5695a09bfa2d74dd611997d062cad09b9d2a11292450"}, {0xc0, 0x0, 0x1, "6c0bd493462ffa55c27f60963cc4583b2e7dc71724184960ce3e2742a65ba596056cee8b007be444100ff6bbbb69234ce3d5dc0977da124544e4e171818d65181dcee51ac20d002a01530893acddbd2a4013bab9c9476908509e245d3c8f6b5c5ed1d2a360de512cfbce991daaa2df5835aecd97111a24f563f529dea9303e4f5bfc95dedab519e1b5e6e24c6851a8c7681a5b56dbbb9ececa7b9e0942385ae028fc4b5b1c541b3e15"}, {0xf8, 0x84, 0xfffffffffffffff7, "1f039a6f6f095634870053c7bee2a591d6ab806ea14b069b246fa491bf5277a7720dc0fc6c0555d98e140a78001aa24c0600480faddb299b3b1d7c5c2677aa8d41e5fd4c4a7b8b7773e46d9c12896ceb606f7628dbb0925a2a22a6ee0478a2ba2bf4fa42edac968e1fcde290f3526418ff51251cda05458952e41344ba55753658f64485a6829b5731f6fffabd6631d66ca38f8e3965df12e48272a7eea30c51d548e8fd08511206b91060a91fff7512f67113143ffccf99ebf1cadd820ca9e34e53300005cbffe99d82ec2ce5ee388fa8e69a374a7fb0282fdf8506d64d05358cdf60"}], 0x498, 0x804}, 0xc7a4}, {{&(0x7f0000002e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x1, {0xa, 0x4e23, 0xca0, @loopback, 0x101}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f00)="84fb63c98735975c3312f3f7ab04717e2b8d9068fbfdb21afa52056b98688fb4bb", 0x21}, {&(0x7f0000002f40)="3783cbf72d8585261b3827146a056c681abff8d9b5fcb42e61d2f5999638a3956ddda2e268fb83ce2216c63832fe1838505a116c4e0a0e11ea15d15324b862089c322793c0cf955b90430090f419ad7972b8aed0191c14f978a09705423ec088b2a9437d699cd89cc68d370eba73e27e231140469761e3eefb34e3ca38741015c2baa506a63910bacb420783f9e07b2f6022a9bc459d24a43320f89adf8b81da086ce7ff01210f30c13ed4a391d6f817c90e5b163ea3c87820845e9027e5153eb5dc27718882920792936b9658422113540ac9565c91e0", 0xd7}], 0x2, 0x0, 0x0, 0x4000000}, 0x100000000}], 0x2, 0x801) r5 = getuid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockname$inet(r6, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x3}, [{0x2, 0x2, r1}, {0x2, 0x7, r2}, {0x2, 0x2, r3}, {0x2, 0x5, r5}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0x5}}, 0x44, 0x1) 21:14:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = socket(0x3, 0x80007, 0xbcee) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) socket(0x3, 0x80007, 0xbcee) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f000070d000/0x3000)=nil, 0x3000, 0x0, 0x20110, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)={0x200}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r0, 0x10, &(0x7f0000000140)={&(0x7f00000001c0)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001240)={r1, 0x10, &(0x7f0000001200)={&(0x7f00000000c0)=""/15, 0xf, r2}}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = dup3(r0, r1, 0x0) bind(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'bridge0\x00'}}, 0x80) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ip_vti0\x00', 0xb91}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0x45, [], 0x9, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/69}, &(0x7f0000000700)=0x78) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x20900, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000500)) r3 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_STATFS(r3, &(0x7f00000001c0)={0x60, 0xffffffffffffffda, 0x4, {{0xea, 0x96, 0x6e8, 0xc47, 0x1000, 0x6, 0xcf81, 0x401}}}, 0x60) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000300)=0x9c) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x8, 0x1f, 0x800, 0x2, 0xfff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'syz_tun\x00'}, 0x18) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socketpair(0x9, 0x807, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x107000, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) r7 = dup(r0) r8 = creat(&(0x7f0000000200)='./file0\x00', 0x41) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="11032cbd7000fbdbdf25050000000c0008001f000000000000003400070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08080080", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="1400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r8], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000180)="6370757314be38782c65742e2b6d696d655f7479706500") tee(r0, r0, 0x1, 0x8) 21:14:56 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:56 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 21:14:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0xff, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="95ffa6a01a843730c2a1e55b3e68186131e77e6b36cfe929f859d6b9baad50f6ad99eefa4accd7ccd02e8511924976a2e466d827bacf497d4b8126e8b722d00701fa7f0228347b", 0x47, 0x4d4}], 0x20000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f7265636f766572792c6175746f5f64615f616c6c6f632c736d61636b66737472616e736d7574653d2f28275c5c2d657468307472757374656465746831757365722b2c7365636c6162656c2c736d61636b66737472616e736d7574653d766574000000000000000000bd68002c6673757569643d63733777733739382d7d7776622d346262732d773f00622d77377700737600632c7569643c", @ANYRESDEC=r3, @ANYBLOB=',obj_type=vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\bj_role=ppp1,subj_user=securityem0vboxnet1@,obj_role=,selinux/mls\x00,\x00']) r4 = dup3(r0, r1, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000001c0)=""/215) 21:14:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)={0x200}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xc4e6) creat(&(0x7f0000000040)='./file0\x00', 0x25) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000c4ea) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:57 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x84801, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x50000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x88, 0x2, 0x3}}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009b80)=[{{&(0x7f0000004a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004b00)=""/89, 0x59}, {&(0x7f0000004b80)=""/143, 0x8f}, {&(0x7f0000004c40)=""/90, 0x5a}, {&(0x7f0000004cc0)=""/218, 0xda}, {&(0x7f0000004dc0)=""/164, 0xa4}], 0x5, &(0x7f0000004f00)=""/4096, 0x1000, 0x40}, 0x7ff}, {{&(0x7f0000005f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006fc0)=[{&(0x7f0000005f80)=""/43, 0x2b}, {&(0x7f0000005fc0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000008400)=[{&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/222, 0xde}, {&(0x7f0000008100)=""/110, 0x6e}, {&(0x7f0000008180)=""/104, 0x68}, {&(0x7f0000008200)=""/113, 0x71}, {&(0x7f0000008280)=""/208, 0xd0}, {&(0x7f0000008380)=""/78, 0x4e}], 0x7, &(0x7f0000008480)=""/72, 0x48, 0x10000}, 0xd2}, {{&(0x7f0000008500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008580)=""/179, 0xb3}, {&(0x7f0000008640)=""/170, 0xaa}, {&(0x7f0000008700)=""/145, 0x91}, {&(0x7f00000087c0)=""/80, 0x50}, {&(0x7f0000008840)=""/28, 0x1c}, {&(0x7f0000008880)=""/152, 0x98}, {&(0x7f0000008940)=""/90, 0x5a}], 0x7, &(0x7f0000008a40)=""/158, 0x9e, 0x7}}, {{&(0x7f0000008b00)=@pppol2tpin6, 0x80, &(0x7f0000008e40)=[{&(0x7f0000008b80)=""/152, 0x98}, {&(0x7f0000008c40)=""/50, 0x32}, {&(0x7f0000008c80)=""/81, 0x51}, {&(0x7f0000008d00)=""/84, 0x54}, {&(0x7f0000008d80)=""/134, 0x86}], 0x5, &(0x7f0000008ec0)=""/33, 0x21, 0x4}}, {{&(0x7f0000008f00)=@rc, 0x80, &(0x7f0000009100)=[{&(0x7f0000008f80)=""/179, 0xb3}, {&(0x7f0000009040)=""/142, 0x8e}], 0x2, &(0x7f0000009140)=""/208, 0xd0, 0x100}, 0xa847}, {{&(0x7f0000009240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000093c0)=[{&(0x7f00000092c0)=""/29, 0x1d}, {&(0x7f0000009300)=""/184, 0xb8}], 0x2, &(0x7f0000009400)=""/230, 0xe6, 0x1f}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009500)=""/26, 0x1a}, {&(0x7f0000009540)=""/242, 0xf2}, {&(0x7f0000009640)=""/189, 0xbd}, {&(0x7f0000009700)=""/65, 0x41}], 0x4, &(0x7f00000097c0)=""/134, 0x86, 0x1}, 0x7ff}, {{&(0x7f0000009880)=@nfc_llcp, 0x80, &(0x7f0000009ac0)=[{&(0x7f0000009900)=""/81, 0x51}, {&(0x7f0000009980)=""/98, 0x62}, {&(0x7f0000009a00)=""/59, 0x3b}, {&(0x7f0000009a40)=""/79, 0x4f}], 0x4, &(0x7f0000009b00)=""/111, 0x6f, 0xdb3}, 0x10001}], 0x9, 0x40000000, &(0x7f0000009dc0)) sendmsg$nl_route_sched(r2, &(0x7f0000009f40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000009f00)={&(0x7f0000009e00)=@newqdisc={0xc4, 0x24, 0x200, 0x70bd29, 0x25dfdbfb, {0x0, r3, {0xf, 0xb}, {0x1, 0x1}, {0xe, 0xa}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1, 0x3, 0x9, 0x0, 0x1000, 0x0, 0x6, 0x3b, 0x5}}}}, @TCA_RATE={0x8, 0x5, {0x1ff, 0x800}}, @TCA_STAB={0x4c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x4, 0x0, 0x1, 0x5, 0x2, 0x0, 0x2, 0x6}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_DATA={0xc, 0x2, [0x35, 0x56, 0x1000]}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0xffffffffffff61a4, 0x4, 0x7, 0x2, 0x5c, 0x5, 0x8}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffffffffe01}]}, 0xc4}, 0x1, 0x0, 0x0, 0x50}, 0x811) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:57 executing program 2: io_setup(0xfffffffffffffffb, &(0x7f0000000000)=0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000011c0)=@nat={'nat\x00', 0x19, 0x5, 0xe28, [0x20000380, 0x0, 0x0, 0x20000488, 0x20000e28], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x17, 0x1, 0x9908, 'nr0\x00', 'sit0\x00', 'dummy0\x00', 'veth0_to_bridge\x00', @random="aa63712cdab5", [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd8, [@cgroup0={'cgroup\x00', 0x8, {{0x80000000, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x9, 0xa, 0xdada, 'vlan0\x00', 'syz_tun\x00', 'ip6_vti0\x00', 'veth0_to_team\x00', @remote, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], 0x900, 0x938, 0x970, [@among={'among\x00', 0x868, {{0xf7, 0x285, 0x3, {[0xfff, 0x6, 0x4, 0x5, 0x9, 0xbc, 0x4, 0x7, 0x7, 0x43b, 0x6, 0x0, 0x1, 0x1, 0x800, 0x0, 0xffffffffffffff00, 0x1, 0x3, 0x2, 0x996, 0x2, 0x8, 0x1f, 0x1, 0x9, 0xfffffffffffffff9, 0x80000001, 0x9, 0x1f, 0x2, 0x80000001, 0x2, 0x7ff, 0x100000001, 0x1, 0x0, 0xfffffffffffff69f, 0x99, 0x8, 0x49c4, 0x44, 0x4, 0x100000000, 0x1ff, 0x7, 0x0, 0x7ff, 0xffffffffffffff8e, 0x81, 0x8, 0x9, 0x7, 0x3, 0x400, 0x40, 0xe9, 0x401, 0x3, 0x826, 0x1, 0x3ff, 0x20, 0x8, 0x6, 0x200, 0x8, 0x8, 0x9, 0x67, 0x4, 0x5, 0x401, 0xff, 0x9, 0xfff, 0x5, 0xfff, 0x0, 0x2, 0x1000, 0x1, 0x7, 0x6, 0x1, 0x100000000, 0x5, 0xf89, 0xffff, 0x8001, 0x9, 0x7fff, 0x4, 0x80000001, 0x9, 0x7, 0x9b3a, 0x0, 0x6, 0x3, 0x96fbf6f, 0x7f, 0x2, 0x321f, 0x1, 0x7, 0x6e, 0x2, 0x82, 0x8, 0xf29, 0x5, 0x80000001, 0x3f69, 0x2, 0x1ff, 0x81, 0x80, 0x200, 0x7, 0x800, 0x1ff, 0xfffffffffffffff7, 0x4d4, 0x1, 0x0, 0x81, 0x1, 0x6, 0x4, 0x1, 0x1f, 0x100000001, 0x9, 0x100000001, 0x6, 0x583, 0x8, 0x6, 0xfffffffffffffff7, 0x8, 0x10000, 0x0, 0x3, 0x7, 0x400, 0x6, 0x80000001, 0x5d1, 0xffffffffffffffff, 0x0, 0x0, 0x7f, 0x10000, 0x3, 0x3, 0xa46, 0x0, 0x3e36, 0x9, 0x4, 0xfffffffffffff7cc, 0x8001, 0x3, 0x9, 0xfffffffffffffff7, 0x790b, 0x4800000000, 0x9ad5, 0x6, 0x618f2a2b, 0x5, 0x9, 0x89, 0x80000001, 0x800, 0x3, 0x9a7, 0x80000000, 0x8, 0x4, 0xc436, 0x2, 0xfffffffffffffffd, 0x5, 0xcaf, 0x2, 0x2, 0x4, 0x1, 0x5, 0x1f, 0xd9, 0x100000001, 0x4, 0x4e66, 0x935, 0x2, 0x101, 0x2, 0xfffffffffffffe00, 0x8000, 0xbc6, 0xa8, 0x3f, 0x7fff, 0x2, 0xbbf, 0x400, 0x908, 0x1, 0x8000, 0x5, 0x73, 0x1, 0x1cac1db5, 0xe1, 0x80000000, 0x5, 0x84d, 0x3, 0x1, 0x1, 0xffffffff, 0x10000, 0x1a, 0x400, 0x1, 0x6, 0x2, 0x83, 0x483, 0x6, 0x80000001, 0x291, 0x6, 0x8, 0x2, 0xffffffffbe21758d, 0x80000000, 0x8, 0x10001, 0x1, 0x6, 0xa0ba, 0x82a0, 0x8, 0xffffffffffffff1d, 0x7fffffff, 0x10000, 0x5, 0x7, 0x7fffffff, 0xffffffff, 0x1, 0x1, 0x1000], 0x1, [{[0x1], @remote}]}, {[0x5, 0x7e1c167a, 0x0, 0x5, 0x8, 0x4, 0x6, 0x1ff, 0x3, 0x3, 0x9, 0x0, 0x1, 0x8, 0x0, 0x401, 0x2, 0x7, 0x32, 0x1f, 0x1, 0x1, 0x2, 0x6, 0x3ff, 0x3, 0x9, 0x3, 0xc4, 0x101, 0x5, 0x1, 0x8, 0x5, 0xffffffffffffff7f, 0xfffffffffffffff8, 0xfffffffffffffff8, 0x1b1bf846, 0x3, 0x80, 0x5, 0x4, 0x100000000, 0x3f, 0x7, 0x9, 0xd, 0x0, 0x0, 0x2, 0x1, 0x80000000, 0x6, 0xff, 0x7, 0xad, 0xb0a0, 0x25bd82dd, 0x7fffffff, 0x8, 0x5e, 0x9, 0x1, 0x22e, 0x7ff, 0xb2b, 0x1, 0x1, 0x4, 0x101, 0x3ff, 0x1, 0x4, 0x9, 0x1f, 0x720, 0x236, 0x6, 0x7, 0x0, 0x100000001, 0xfffffffffffffffd, 0x4, 0x2, 0x1, 0xff9, 0xffff, 0x5, 0xff, 0x2, 0xf74, 0x7, 0x6, 0xe34e, 0x4, 0x8, 0x7fffffff, 0x3, 0x7ff, 0x5, 0x2, 0x325, 0x6, 0x6, 0x38, 0x80000000, 0x3e, 0x3, 0xfffffffffffffffc, 0x6, 0x7fffffff, 0xa7, 0x4, 0x1, 0x90, 0xfffffffffffff801, 0x800, 0x6a354d4e, 0x4, 0x5, 0x2, 0x3, 0x3, 0x8, 0x80, 0x58b1, 0x5, 0x6, 0x10000, 0x8, 0x3, 0x1000, 0x8, 0x79, 0x41, 0xfffffffffffffc00, 0x2, 0x473, 0x80000001, 0x8, 0x7, 0xcbac, 0x1, 0x6, 0x80000000, 0x1, 0x0, 0x6, 0x7fff, 0xfffffffffffff05e, 0xffffffffffffffff, 0x2, 0x1, 0x9, 0x0, 0x100000000, 0x6, 0x5, 0x0, 0x9, 0x2, 0x7fff, 0x0, 0x7, 0xffff, 0x3f, 0x10000, 0x8000, 0x200, 0x8, 0x2, 0x1000, 0x4, 0x0, 0x101, 0x2, 0xf225, 0x100, 0x6, 0x8000, 0x9, 0x8, 0x3, 0xfff, 0x1, 0x5, 0x7, 0x1, 0x40, 0xc7, 0xfffffffffffffffb, 0x10001, 0x6, 0x9e, 0x3, 0x4, 0x1, 0xe2dd, 0x3, 0x8, 0xad80, 0x7fffffff, 0x1, 0x7, 0x3, 0x8, 0xa57, 0x5, 0x3, 0xfffffffffffff7e0, 0x0, 0x5, 0xffffffffffffffff, 0x1ff, 0x1, 0x2, 0x9, 0x2, 0xffff, 0x2, 0x8, 0xfffffffffffffff8, 0x101, 0x2, 0x3, 0x9, 0xffffffffffffffff, 0x2, 0x401, 0x9, 0x3ff, 0x0, 0xad9, 0x3, 0x0, 0x27c, 0x101, 0xc2, 0xff, 0x8, 0x5, 0x4, 0x1, 0x8, 0x8, 0x1, 0x0, 0x6, 0x0, 0x529, 0xfffffffffffffce8, 0x7fff, 0x2, 0x9, 0x9, 0x2, 0x97c], 0x5, [{[0x8, 0x1], @remote}, {[0xffffffffffffffff, 0x2], @loopback}, {[0x1, 0x2], @dev={0xac, 0x14, 0x14, 0x10}}, {[0x800, 0x9]}, {[0x2, 0x8], @dev={0xac, 0x14, 0x14, 0x14}}]}}}}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x1d, 0x0, 0x6, 'irlan0\x00', 'erspan0\x00', 'ip_vti0\x00', 'teql0\x00', @random="35898de7ccc5", [0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x10}, 0xfffffffffffffffd}}}}, {{{0xd, 0x20, 0x201, 'sit0\x00', 'veth0_to_team\x00', 'bpq0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff], @link_local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0xe8, 0x120, [@statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x7, 0xfffffffffffffff7, 0x2, 0x6}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x11}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0xf}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0xb, 0x2, 0xeaef, 'bond_slave_1\x00', 'vcan0\x00', 'bridge_slave_0\x00', 'bcsh0\x00', @random="fab7c61c1d7e", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xf0, 0x120, 0x158, [@cgroup0={'cgroup\x00', 0x8, {{0x7, 0x1}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x10001}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @snat={'snat\x00', 0x10, {{@random="37e5c59fd31d", 0xfffffffffffffffd}}}}]}]}, 0xea0) fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) io_destroy(r0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"76657400ffff0000000000bd6800", 0x7020}) recvmmsg(0xffffffffffffffff, &(0x7f00000091c0)=[{{&(0x7f0000001240)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/116, 0x74}, {&(0x7f0000001340)=""/58, 0x3a}], 0x2, &(0x7f00000013c0)=""/65, 0x41, 0x40}, 0x5870}, {{&(0x7f0000001440)=@ipx, 0x80, &(0x7f00000024c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002500)=""/142, 0x8e, 0x81a}, 0x3}, {{&(0x7f00000025c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002640)=""/245, 0xf5}, {&(0x7f0000002740)=""/17, 0x11}, {&(0x7f0000002780)=""/90, 0x5a}, {&(0x7f0000002800)=""/98, 0x62}, {&(0x7f0000002880)=""/127, 0x7f}], 0x5, &(0x7f0000002980)=""/4096, 0x1000, 0x8}, 0x86d7}, {{&(0x7f0000003980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003a00)=""/149, 0x95}, {&(0x7f0000003ac0)=""/230, 0xe6}, {&(0x7f0000003bc0)=""/7, 0x7}, {&(0x7f0000003c00)=""/67, 0x43}, {&(0x7f0000003c80)=""/157, 0x9d}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x6, &(0x7f0000004dc0)=""/4096, 0x1000, 0x3f}, 0xfffffffffffffff9}, {{&(0x7f0000005dc0)=@can, 0x80, &(0x7f0000006140)=[{&(0x7f0000005e40)=""/179, 0xb3}, {&(0x7f0000005f00)=""/7, 0x7}, {&(0x7f0000005f40)=""/77, 0x4d}, {&(0x7f0000005fc0)=""/52, 0x34}, {&(0x7f0000006000)=""/153, 0x99}, {&(0x7f00000060c0)=""/87, 0x57}], 0x6, 0x0, 0x0, 0x6}, 0x2}, {{&(0x7f00000061c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000007480)=[{&(0x7f0000006240)=""/46, 0x2e}, {&(0x7f0000006280)=""/51, 0x33}, {&(0x7f00000062c0)=""/50, 0x32}, {&(0x7f0000006300)=""/193, 0xc1}, {&(0x7f0000006400)=""/19, 0x13}, {&(0x7f0000006440)}, {&(0x7f0000006480)=""/4096, 0x1000}], 0x7, &(0x7f0000007500)=""/97, 0x61, 0x2}, 0x7}, {{&(0x7f0000007580)=@xdp, 0x80, &(0x7f0000007740)=[{&(0x7f0000007600)=""/13, 0xd}, {&(0x7f0000007640)=""/253, 0xfd}], 0x2, &(0x7f0000007780)=""/172, 0xac, 0x9}, 0x7f}, {{&(0x7f0000007840)=@ipx, 0x80, &(0x7f0000007a80)=[{&(0x7f00000078c0)=""/146, 0x92}, {&(0x7f0000007980)=""/73, 0x49}, {&(0x7f0000007a00)=""/103, 0x67}], 0x3, &(0x7f0000007ac0)=""/4096, 0x1000, 0x80}, 0x8}, {{&(0x7f0000008ac0)=@un=@abs, 0x80, &(0x7f0000008bc0)=[{&(0x7f0000008b40)=""/38, 0x26}, {&(0x7f0000008b80)=""/12, 0xc}], 0x2, &(0x7f0000008c00)=""/32, 0x20, 0x100000001}, 0x4}, {{&(0x7f0000008c40)=@nfc_llcp, 0x80, &(0x7f0000009040)=[{&(0x7f0000008cc0)=""/45, 0x2d}, {&(0x7f0000008d00)=""/53, 0x35}, {&(0x7f0000008d40)=""/221, 0xdd}, {&(0x7f0000008e40)=""/103, 0x67}, {&(0x7f0000008ec0)=""/89, 0x59}, {&(0x7f0000008f40)=""/242, 0xf2}], 0x6, &(0x7f00000090c0)=""/222, 0xde, 0x4000000000000000}, 0x81}], 0xa, 0x100, &(0x7f0000009440)) accept4$unix(r5, 0x0, &(0x7f0000009480), 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) socket$inet6(0xa, 0x80005, 0x4) 21:14:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 21:14:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)={0x200}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, 0xffffffffffffffff, 0xfffffffffffffffc) 21:14:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40100, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="080ecb3676baf4c9c1ff6ef18be0e754", 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r2, 0x0) 21:14:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 21:14:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) dup2(r0, r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x600000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='cpuset.+mime_type\x00') 21:14:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 21:14:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000000000103, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x9ef50d43e5ae1aa9, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/222) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000080)=0x6) [ 162.877199] audit: type=1400 audit(1542143697.757:22): avc: denied { setattr } for pid=7786 comm="syz-executor2" name="current" dev="proc" ino=19078 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 21:14:57 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:58 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) dup2(r0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='wlan0user^\x00', 0xffffffffffffffff}, 0x30) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000140)={&(0x7f00000001c0)="4a9c626b3bb1198e12398d75dcd16edee7a75c008e2738312e19a50e087e6cea5e38cf0710f370c7b9dbc6ca0d9407d6b92a99afb7708ecad9b60125bcf96305cab338dce3fac7ca6bf8191dcd685419c2a1b3c42ef71cb3b3778e9985ba8ee705e32d0dedd875cc85947c059d9b605ad2a4c272317e8a42fb10adeda5a9", 0x7e}) prctl$setendian(0x14, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x80807, 0x7) bind(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x2, {0xa, 0x4e22, 0x6000000, @mcast1, 0x2}}}, 0x80) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r3, 0x0) 21:14:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)={0x200}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfd14ac1c94f9447b, 0x0) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)="abe6a88038e4326841e840fe0f357af9fae1f359f5924cf2b93c651c968b199b17aafee9edd9b7f0101837448a1a2ca027fa72e06635d722f01cdb44c7767ddae9deee2219dcec1ed35aa6a4177e047c97ac3693643d72422f54ea0e1225eceb3b83f60747c37f5e5ea14c32117f25a57446b4d9b5b2197da95b27df473754e36bfa04ef40afa14630e28c3ae1ea7ccbfb741c24d987648ea6d7a74355ed7ac98892", 0xa2}, {&(0x7f00000001c0)="7d4ebd62c68368734aebecb6807f220ffbba7ed39a87e20bef4ddb6a968e518470304e6c8279448e0e9d247a564967561d01fdbb558dbbf02806e5767f64f02b225ea77263f0b0a9a3531d7a2267229230f876fbfa4fab4f2ec7d08b1de471e267238b09a6b81b007bb943df95de59a8f9bdb8dc5213932dec89abfcf9596e2b83781d96936524a4848a42cc26953cdd9725b438b5963ee15316d7cfb79cf3523058e59db56b61f62baef0533dba0b433fff21e6b6bff8f78009091fe400ad197e5efc36f1e533db0e5cee071731bb2dea05c12bba6cd7f0a547", 0xda}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000000100000000000000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="16a52e683d75a4f1c13983bb22000800002000143955e67e8919c539088799ad40562b639da36ed155b775000100000001d0fd0000000000000fe7d5b2d76b50d5c39467a365874a141490571e49d143bc2fff6212725d01d68f5685e40ff3f412", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x48, 0xc040}, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x8002, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x1200, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479c66d36"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2ddadfc651515d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d137"], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000187ff8)='.', &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 21:14:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:58 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) ioprio_set$uid(0x3, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) [ 163.724971] input: syz1 as /devices/virtual/input/input4 21:14:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'gretap0\x00', 0x21}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:58 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={"766574000000000000000000bd6800", 0x43732e5398416f17}) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, {0xa, 0x4e21, 0x0, @remote, 0x1}, 0x2, [0x1, 0x2, 0x8, 0x1, 0xa0, 0x0, 0x0, 0x7]}, 0x5c) r2 = memfd_create(&(0x7f0000000200)="776c616e31bf5e246574683175736572267d73656c696e75787b5d7b706f7369785f61636c5f61636365737376626f786e65743000", 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000380)={0x2a, 0x6, 0x0, {0x6, 0x5, 0x1, 0x0, '%'}}, 0x2a) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000400)=ANY=[], 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) epoll_create1(0x80000) 21:14:59 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7fffffff, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x8000000000000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ptrace(0x4207, r2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000180)=0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x88, @multicast1, 0x4e23, 0x0, 'rr\x00', 0x14, 0x8, 0x6}, 0x2c) r3 = request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='mime_type\\\x00', r3) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000000140)="a42fb244c1cc203e6913f1f74d3e905dc352fcc14257398bb949") write$binfmt_aout(r0, &(0x7f00000001c0)={{0x1cf, 0x7, 0x6, 0x261, 0x3bb, 0x4, 0x323, 0x3}, "f8169bac92a5e67098a1665a3277ae660d5e14e797fe358741fc9b3b892077b261320ce62a3bec55678753d3715b173b00f823d983aa7ec83dd942e14b56afaea5e3bbd580a0201fc270fdc36b11a2c487ca069a8fa370355af5e41d1e87a3cc2320a4afc0c6df536d3b31d00bb18cdb9f94c8d5", [[], [], [], [], [], [], [], [], [], []]}, 0xa94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='\x00') vmsplice(r1, &(0x7f0000000f80)=[{&(0x7f0000000c80)="a4aabda40b91fab5802ab1fac0c727d4348f4a6b5aaeacca3198438c28f75e004459d98adbf85e2f2eabc38bd9ab83fe289a46c8c84ef927ffa009ff7e25334554fc1d3673cb33042ff525fa9817f95667f308598d42f9137a6f8b5c385bf9a75eb252b63335b8820730fb4a027200971c3996e7247d99918368b6efe9a6599b8ebaaa95fb1b1f10bd7cdf6a154b6e44412ae03c183f48b4fb10385e130a156a13c4321946c4c22013b410ec65bde20f7cbb97cebfe949aab2a54d0a4d6447fc229c2ee6", 0xc4}, {&(0x7f0000000d80)="8451ece365cfe5de8a2c0c1a9992efd1c09d6350d0b309cb6284f8ae14edaca759981163d8f74c2363c8ffaa355a37e9d0776f02e2d7fef87a3f783998c92a302593e563c9defe6958f804843e4099342d5ae913be9eb0557a4e58e4ebdf35b6e78069432570e93a0e09d393802a0dfb2b80e01b0338d701eff088db36faa1bf67fbc5d59d171026b9243e9aa635184a18e8aaac0eb41966c2e9c6bc962d79154768c23aeb981b77bbae7477d65c82dc3cdaf872df64a6a1b2dcdd06b6268e908b89d0a6464dacf9555dd011e421b464eb04fae818", 0xd5}, {&(0x7f0000000e80)="4780c1ca6446159b739b877a632a31687afb93fa3258899a0247871aa07646300f7a95af0813d111cf7d32b812b7ab9ed0f0969445816d1e7b6ac18585cb2a185639921a78ad7a86cff625a44d6cef93ecd9365ae020d3d6e246ee78eb2bcbbd7f7b0400a35834bb934e40addc25b8494f29ee1d1c539eaad146b2a8d4c7a2697afabd8c4f44da28d79d904409a3bbcfdc1d1a7c04908ff57cc6d3d77f5641f4ec9be473284900f14c8c95bd5f8a02ce11cb42ebc0502ce37fcfa797fa4775d5ca64e2e2a5382fcdca429aa46dd6dcee9a5134311645d94347dfab4f63e3f61cbc1488fe53ce", 0xe6}], 0x3, 0x0) dup3(r0, r2, 0x0) 21:14:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:59 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x84200, 0x0) r1 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="76647f001600f93ddb5add9180d27b00", 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000000000004a, &(0x7f0000000580)=[r3]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) wait4(r4, &(0x7f00000003c0), 0x40000000, &(0x7f0000000400)) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d2e7694ce9049647f001600f93ddb52dd9180d27b00"]) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) keyctl$chown(0x4, r1, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) creat(&(0x7f0000000100)='./file0\x00', 0x2a) time(&(0x7f0000000240)) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x8, 0x12, r0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x3}, 0x28, 0x2) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="8cc2823c28abc86ce7345db5482c3bd2b59e414872c7b829f6e9705e7a9277443815300c5bab60746702477d181e38c0d7862e66b2d46c14a21e78998316c634629d8d5ebff5c5ad9f10ea8aa2e5dd9957fb0d88ae92b35a0e33bcbb853f3ff66782575f63330694f5c8b66eeaa99423e0bb8f1da303b7f86ed36cf9b50bc5e43dbc150ca339df3ff25337a236f3f65131d4008a25ac99bce2ab6709b903884323e17ff2f877d4b2e0b6e5d8a21b87ad1717d7572fb274eb3d2004183976bc697454bbd1b60b1f1eb7edd698e6cef2", 0xcf, 0x0) keyctl$describe(0x6, r1, &(0x7f00000001c0)=""/28, 0x1c) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) [ 164.304903] audit: type=1400 audit(1542143699.177:23): avc: denied { ioctl } for pid=7884 comm="syz-executor0" path="socket:[19257]" dev="sockfs" ino=19257 ioctlcmd=0x89f4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:14:59 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f00000001c0)=""/51, 0x33}], 0x5, 0x0, 0x0, 0x2}, 0x4}, {{&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000300)=""/36, 0x24}, {&(0x7f00000013c0)=""/232, 0xe8}, {&(0x7f00000014c0)=""/249, 0xf9}, {&(0x7f00000015c0)=""/250, 0xfa}, {&(0x7f00000016c0)=""/207, 0xcf}, {&(0x7f00000017c0)=""/180, 0xb4}, {&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000001880)=""/133, 0x85}, {&(0x7f0000001940)=""/40, 0x28}], 0x9, &(0x7f0000001a40)=""/36, 0x24, 0x4}, 0x1}, {{0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001ac0)=""/157, 0x9d, 0x4}}, {{&(0x7f0000001b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001c00)=""/84, 0x54}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x2, &(0x7f0000002cc0)=""/34, 0x22, 0x6}, 0x4bd0}, {{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/205, 0xcd}, {&(0x7f0000004e00)=""/156, 0x9c}, {&(0x7f0000004ec0)=""/19, 0x13}], 0x5, 0x0, 0x0, 0x7}, 0x4}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000004f80)=""/166, 0xa6}, {&(0x7f0000005040)=""/79, 0x4f}, {&(0x7f00000050c0)=""/17, 0x11}, {&(0x7f0000005100)=""/128, 0x80}], 0x4, &(0x7f00000051c0)=""/232, 0xe8, 0x20}, 0x80}, {{&(0x7f00000052c0)=@rc, 0x80, &(0x7f0000005580)=[{&(0x7f0000005340)=""/141, 0x8d}, {&(0x7f0000005400)=""/165, 0xa5}, {&(0x7f00000054c0)=""/156, 0x9c}], 0x3, &(0x7f00000055c0)=""/15, 0xf, 0x6}, 0xffffffffffffffff}, {{&(0x7f0000005600)=@nl=@unspec, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005680)=""/31, 0x1f}, {&(0x7f00000056c0)=""/88, 0x58}, {&(0x7f0000005740)=""/52, 0x34}, {0xfffffffffffffffe}, {&(0x7f0000005780)=""/228, 0xe4}, {&(0x7f0000005880)=""/25, 0x19}, {&(0x7f00000058c0)=""/197, 0xc5}, {&(0x7f00000059c0)=""/49, 0x31}], 0x8, &(0x7f0000005a80)=""/122, 0x7a, 0x3}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005b00)=""/164, 0xa4}, {&(0x7f0000005bc0)=""/81, 0x51}, {&(0x7f0000005c40)=""/82, 0x52}, {&(0x7f0000005cc0)=""/104, 0x68}, {&(0x7f0000005d40)=""/181, 0xb5}], 0x5, &(0x7f0000005e80)=""/177, 0xb1, 0x400}, 0x3f}, {{&(0x7f0000005f40)=@ax25, 0x80, &(0x7f0000006040)=[{&(0x7f0000005fc0)=""/102, 0x66}], 0x1, 0x0, 0x0, 0x1}, 0x5}], 0xa, 0x40000060, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000006300)='./file0\x00', &(0x7f0000006380)='trusted.overlay.opaque\x00', &(0x7f00000063c0)='y\x00', 0x2, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000001a80), &(0x7f0000006340)=0xc) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)="65742e2b6d696d3fd3655f747970650000000000") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, &(0x7f0000000180)) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d02) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x511000, 0x40) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r2) 21:14:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) dup3(r0, r1, 0x0) 21:14:59 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x8, 0x8, 0x0, 0x35be9012, 0x0, 0x4, 0x2, 0x0, 0x1, 0x7fffffff, 0x6, 0x0, 0x9, 0x0, 0xdb, 0x0, 0x8, 0x0, 0x8000, 0x100000000, 0xbe, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x0, 0x0, 0x5, 0x1000, 0x5, 0x8, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x800, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r3 = getgid() write$P9_RSTATu(r0, &(0x7f0000000380)={0x8c, 0x7d, 0x1, {{0x0, 0x77, 0x0, 0x1000, {0x0, 0x0, 0x2}, 0x1040000, 0x800, 0x0, 0x7, 0x19, 'eth1vmnet1@vmnet1/em1,{%[', 0x9, 'ip6_vti0\x00', 0x11, '/selinux/enforce\x00', 0x11, '/selinux/enforce\x00'}, 0x0, "", 0x0, r3}}, 0x8c) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x0, 0x110812, r0, 0x0) 21:14:59 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x3f, 0xfff, 0x0, 0x100, 0x0, 0x7, 0x40, 0x1, 0x2, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x8, 0x7, 0xfff, 0xffffffffffffff01, 0xdc25, 0x9d16, 0x0, 0x5, 0x3f, 0x100000001, 0x6, 0x3ff, 0x5de2b6d9, 0x1, 0x7, 0xf6fc, 0x400, 0x7, 0x20000, 0xab7, 0x7, 0x80, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x200, 0x3, 0x4, 0x0, 0x6, 0x20, 0x9}, 0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0xa) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000000000000000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10100, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 21:14:59 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000000000000000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'bond0\x00', 0x4}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='cpuset.+mime_type\x00') r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) r2 = getpgid(0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x6, 0x12, r0, 0x0) r5 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x80800) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000180)="6dccb513e01d2a6b61fcfc3c1df8622cd1f677fb9e", 0x15) 21:14:59 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7ffffffffffffbfe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 21:14:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76647f001600f93ddb5add9180d27b00", 0x43732e5398417f1e}) 21:14:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='cpuset.+mime_type\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = dup(r0) ioctl$TIOCNOTTY(r1, 0x5422) [ 164.691224] ------------[ cut here ]------------ [ 164.701470] WARNING: CPU: 0 PID: 7948 at mm/util.c:546 __vm_enough_memory+0x41d/0x510 [ 164.716792] memory commitment underflow[ 164.720785] Kernel panic - not syncing: panic_on_warn set ... [ 164.720785] [ 164.728192] CPU: 0 PID: 7948 Comm: syz-executor4 Not tainted 4.9.135+ #65 [ 164.735122] ffff8801d1af7a60 ffffffff81b42b89 ffffffff82a38ba0 00000000ffffffff [ 164.743199] 0000000000000000 0000000000000000 0000000000000222 ffff8801d1af7b20 [ 164.751269] ffffffff813f6aa5 0000000041b58ab3 ffffffff82e2b1c3 ffffffff813f68e6 [ 164.759332] Call Trace: [ 164.761920] [] dump_stack+0xc1/0x128 [ 164.767283] [] panic+0x1bf/0x39f [ 164.772300] [] ? add_taint.cold.6+0x16/0x16 [ 164.778270] [] ? __warn.cold.9+0xa6/0x17f [ 164.784071] [] ? __vm_enough_memory+0x41d/0x510 [ 164.790402] [] __warn.cold.9+0xc1/0x17f [ 164.796024] [] warn_slowpath_fmt+0xc2/0x100 [ 164.801993] [] ? __warn+0x50/0x50 [ 164.807127] [] ? unmapped_area_topdown+0x38a/0x5d0 [ 164.813703] [] __vm_enough_memory+0x41d/0x510 [ 164.819830] [] security_vm_enough_memory_mm+0x96/0xb0 [ 164.826653] [] mmap_region+0x4c1/0xf90 [ 164.832172] [] ? selinux_mmap_addr+0x1f/0xf0 [ 164.838210] [] do_mmap+0x53d/0xbb0 [ 164.843379] [] vm_mmap_pgoff+0x168/0x1b0 [ 164.849074] [] ? vma_is_stack_for_current+0xa0/0xa0 [ 164.855741] [] ? do_futex+0x19f0/0x19f0 [ 164.861347] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 164.867560] [] SyS_mmap_pgoff+0x152/0x1b0 [ 164.873338] [] ? align_vdso_addr+0x60/0x60 [ 164.879200] [] SyS_mmap+0x16/0x20 [ 164.884282] [] do_syscall_64+0x19f/0x550 [ 164.889982] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 164.897333] Kernel Offset: disabled [ 164.900986] Rebooting in 86400 seconds..