, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x68, 0x0}) 12:52:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:52:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6c, 0x0}) 12:52:27 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:52:27 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) [ 457.581721] binder_alloc_new_buf_locked: 84 callbacks suppressed [ 457.581740] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:27 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2f, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x74, 0x0}) 12:52:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1c, &(0x7f0000000000)=[{}]}, 0x10) [ 457.661129] binder_alloc: 8010: binder_alloc_buf, no vma [ 457.735892] binder_alloc: 8010: binder_alloc_buf, no vma [ 457.742933] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:52:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7a, 0x0}) [ 457.893772] binder_alloc: 8010: binder_alloc_buf, no vma [ 457.917137] binder_alloc: 8010: binder_alloc_buf, no vma [ 457.927532] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 457.968309] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x300, 0x0}) [ 458.092245] binder_alloc: 8010: binder_alloc_buf, no vma [ 458.124184] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x500, 0x0}) 12:52:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:52:28 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:28 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3a, &(0x7f0000000000)=[{}]}, 0x10) 12:52:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x600, 0x0}) 12:52:28 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2f, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:52:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x700, 0x0}) 12:52:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1d, &(0x7f0000000000)=[{}]}, 0x10) [ 458.691959] binder_transaction: 85 callbacks suppressed [ 458.691974] binder: 26944:26947 transaction failed 29189/-3, size 0-72 line 3035 [ 458.729202] binder: 26943:26951 transaction failed 29189/-3, size 0-8791026472627208192 line 3035 12:52:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xa00, 0x0}) [ 458.753301] binder: 26944:26953 transaction failed 29189/-3, size 0-72 line 3035 [ 458.761325] binder: 26943:26954 transaction failed 29189/-3, size 0-8791026472627208192 line 3035 12:52:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 458.875293] binder: 26957:26958 transaction failed 29189/-3, size 0-72 line 3035 [ 458.917202] binder: 26957:26959 transaction failed 29189/-3, size 0-72 line 3035 12:52:29 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3b, &(0x7f0000000000)=[{}]}, 0x10) 12:52:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x1200, 0x0}) [ 458.998849] binder: 26962:26963 transaction failed 29189/-3, size 0--144678142324244480 line 3035 [ 459.065930] binder: 26962:26968 transaction failed 29189/-3, size 0--144678142324244480 line 3035 [ 459.092294] binder: 26969:26970 transaction failed 29189/-3, size 0-72 line 3035 12:52:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x2, 0x0, 0x0}) [ 459.172968] binder: 26969:26973 transaction failed 29189/-3, size 0-72 line 3035 12:52:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 459.273998] binder: 26974:26976 ioctl c0306201 200001c0 returned -14 12:52:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x2000, 0x0}) [ 459.314899] binder: 26974:26978 ioctl c0306201 200001c0 returned -14 12:52:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x3, 0x0, 0x0}) [ 459.499119] binder: 26987:26988 ioctl c0306201 200001c0 returned -14 [ 459.546132] binder: 26987:26990 ioctl c0306201 200001c0 returned -14 12:52:29 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1e, &(0x7f0000000000)=[{}]}, 0x10) 12:52:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x3f00, 0x0}) 12:52:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4, 0x0, 0x0}) 12:52:29 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3c, &(0x7f0000000000)=[{}]}, 0x10) [ 459.666970] binder: 26997:26998 ioctl c0306201 200001c0 returned -14 [ 459.701322] binder: 26997:27003 ioctl c0306201 200001c0 returned -14 12:52:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4800, 0x0}) 12:52:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x5, 0x0, 0x0}) 12:52:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4c00, 0x0}) [ 459.890422] binder: 27014:27015 ioctl c0306201 200001c0 returned -14 [ 459.910022] binder: 27014:27017 ioctl c0306201 200001c0 returned -14 12:52:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6, 0x0, 0x0}) [ 460.057780] binder: 27023:27024 ioctl c0306201 200001c0 returned -14 [ 460.065877] binder_release_work: 81 callbacks suppressed [ 460.065884] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.084240] binder: 27023:27025 ioctl c0306201 200001c0 returned -14 12:52:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6000, 0x0}) [ 460.102852] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.109908] binder: undelivered TRANSACTION_ERROR: 29189 12:52:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7, 0x0, 0x0}) [ 460.247076] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.260132] binder: 27034:27035 ioctl c0306201 200001c0 returned -14 [ 460.278288] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.311749] binder: 27034:27038 ioctl c0306201 200001c0 returned -14 [ 460.347082] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.352729] binder: undelivered TRANSACTION_ERROR: 29189 12:52:30 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6800, 0x0}) 12:52:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x21, &(0x7f0000000000)=[{}]}, 0x10) 12:52:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x12, 0x0, 0x0}) 12:52:30 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3d, &(0x7f0000000000)=[{}]}, 0x10) [ 460.566858] binder: 27046:27047 ioctl c0306201 200001c0 returned -14 [ 460.573598] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.579617] binder: undelivered TRANSACTION_ERROR: 29189 [ 460.605158] binder: 27046:27052 ioctl c0306201 200001c0 returned -14 12:52:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6c00, 0x0}) 12:52:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x48, 0x0, 0x0}) [ 460.645862] binder: undelivered TRANSACTION_ERROR: 29189 12:52:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7400, 0x0}) [ 460.797537] binder: 27065:27066 ioctl c0306201 200001c0 returned -14 [ 460.825134] binder: 27065:27070 ioctl c0306201 200001c0 returned -14 12:52:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4c, 0x0, 0x0}) 12:52:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7a00, 0x0}) [ 460.996903] binder: 27077:27078 ioctl c0306201 200001c0 returned -14 [ 461.026378] binder: 27077:27079 ioctl c0306201 200001c0 returned -14 12:52:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x60, 0x0, 0x0}) [ 461.199358] binder: 27085:27086 ioctl c0306201 200001c0 returned -14 [ 461.245168] binder: 27085:27087 ioctl c0306201 200001c0 returned -14 12:52:31 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2c, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x1000000, 0x0}) 12:52:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x68, 0x0, 0x0}) 12:52:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x22, &(0x7f0000000000)=[{}]}, 0x10) 12:52:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3e, &(0x7f0000000000)=[{}]}, 0x10) [ 461.473074] binder: 27093:27095 ioctl c0306201 200001c0 returned -14 12:52:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x2000000, 0x0}) [ 461.528427] binder: 27093:27105 ioctl c0306201 200001c0 returned -14 12:52:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x3000000, 0x0}) 12:52:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6c, 0x0, 0x0}) 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4000000, 0x0}) [ 461.818635] binder: 27121:27124 ioctl c0306201 200001c0 returned -14 [ 461.888096] binder: 27121:27124 ioctl c0306201 200001c0 returned -14 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x5000000, 0x0}) 12:52:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x74, 0x0, 0x0}) [ 462.079507] binder: 27135:27136 ioctl c0306201 200001c0 returned -14 [ 462.142898] binder: 27135:27138 ioctl c0306201 200001c0 returned -14 12:52:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x68, 0x0, 0x0}) 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6000000, 0x0}) 12:52:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x41, &(0x7f0000000000)=[{}]}, 0x10) 12:52:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x23, &(0x7f0000000000)=[{}]}, 0x10) 12:52:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7a, 0x0, 0x0}) [ 462.337217] binder: 27149:27150 ioctl c0306201 200001c0 returned -14 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7000000, 0x0}) [ 462.384109] binder: 27149:27153 ioctl c0306201 200001c0 returned -14 [ 462.401623] binder: 27154:27155 ioctl c0306201 200001c0 returned -14 12:52:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:32 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x300, 0x0, 0x0}) 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xa000000, 0x0}) [ 462.602449] binder_alloc_new_buf_locked: 79 callbacks suppressed [ 462.602455] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.652765] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.662819] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.673312] binder: 27170:27172 ioctl c0306201 200001c0 returned -14 12:52:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x12000000, 0x0}) [ 462.705899] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.740599] binder: 27170:27178 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x500, 0x0, 0x0}) [ 462.789464] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.824016] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.885273] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.894681] binder: 27184:27185 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x20000000, 0x0}) [ 462.925436] binder_alloc: 8010: binder_alloc_buf, no vma [ 462.957152] binder: 27184:27186 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x600, 0x0, 0x0}) [ 462.989264] binder_alloc: 8010: binder_alloc_buf, no vma [ 463.015881] binder_alloc: 8010: binder_alloc_buf, no vma [ 463.137915] binder: 27195:27196 ioctl c0306201 200001c0 returned -14 [ 463.159139] binder: 27195:27197 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x42, &(0x7f0000000000)=[{}]}, 0x10) 12:52:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x3f000000, 0x0}) 12:52:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x24, &(0x7f0000000000)=[{}]}, 0x10) 12:52:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x700, 0x0, 0x0}) 12:52:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:33 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x48000000, 0x0}) [ 463.302714] binder: 27205:27206 ioctl c0306201 200001c0 returned -14 [ 463.320544] binder: 27205:27210 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x1200, 0x0, 0x0}) 12:52:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4c000000, 0x0}) [ 463.494676] binder: 27225:27226 ioctl c0306201 200001c0 returned -14 [ 463.543453] binder: 27225:27231 ioctl c0306201 200001c0 returned -14 12:52:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x60000000, 0x0}) 12:52:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x2000, 0x0, 0x0}) [ 463.679006] binder: 27237:27238 ioctl c0306201 200001c0 returned -14 12:52:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x68000000, 0x0}) [ 463.731882] binder_transaction: 86 callbacks suppressed [ 463.731899] binder: 27237:27239 transaction failed 29189/-3, size 0-0 line 3035 [ 463.799683] binder: 27241:27242 transaction failed 29189/-3, size 0-72 line 3035 [ 463.824658] binder: 27237:27239 ioctl c0306201 200001c0 returned -14 [ 463.849405] binder: 27241:27243 transaction failed 29189/-3, size 0-72 line 3035 12:52:34 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x43, &(0x7f0000000000)=[{}]}, 0x10) 12:52:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x3f00, 0x0, 0x0}) 12:52:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6c000000, 0x0}) 12:52:34 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:34 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x25, &(0x7f0000000000)=[{}]}, 0x10) 12:52:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x2a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 464.172111] binder: 27253:27254 transaction failed 29189/-3, size 0-72 line 3035 [ 464.186128] binder: 27251:27252 transaction failed 29189/-3, size 0-0 line 3035 [ 464.223578] binder: 27253:27263 transaction failed 29189/-3, size 0-72 line 3035 [ 464.241952] binder: 27251:27252 ioctl c0306201 200001c0 returned -14 [ 464.271274] binder: 27251:27267 transaction failed 29189/-3, size 0-0 line 3035 12:52:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x74000000, 0x0}) [ 464.317409] binder: 27251:27267 ioctl c0306201 200001c0 returned -14 12:52:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4800, 0x0, 0x0}) [ 464.374855] binder: 27270:27271 transaction failed 29189/-3, size 0-72 line 3035 [ 464.388554] binder: 27270:27272 transaction failed 29189/-3, size 0-72 line 3035 12:52:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7a000000, 0x0}) [ 464.453854] binder: 27274:27275 transaction failed 29189/-3, size 0-0 line 3035 [ 464.506850] binder: 27274:27275 ioctl c0306201 200001c0 returned -14 12:52:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xfdfdffff, 0x0}) [ 464.550770] binder: 27274:27280 ioctl c0306201 200001c0 returned -14 12:52:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4c00, 0x0, 0x0}) 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xfffffdfd, 0x0}) [ 464.724879] binder: 27286:27287 ioctl c0306201 200001c0 returned -14 [ 464.744251] binder: 27286:27288 ioctl c0306201 200001c0 returned -14 12:52:35 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x44, &(0x7f0000000000)=[{}]}, 0x10) 12:52:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6000, 0x0, 0x0}) 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x100000000000000, 0x0}) 12:52:35 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x26, &(0x7f0000000000)=[{}]}, 0x10) 12:52:35 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 464.980211] binder: 27298:27299 ioctl c0306201 200001c0 returned -14 [ 465.050492] binder: 27298:27312 ioctl c0306201 200001c0 returned -14 [ 465.090252] binder_release_work: 82 callbacks suppressed 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x200000000000000, 0x0}) [ 465.090268] binder: undelivered TRANSACTION_ERROR: 29189 [ 465.101636] binder: undelivered TRANSACTION_ERROR: 29189 12:52:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6800, 0x0, 0x0}) [ 465.234705] binder: undelivered TRANSACTION_ERROR: 29189 [ 465.243840] binder: undelivered TRANSACTION_ERROR: 29189 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x300000000000000, 0x0}) [ 465.278506] binder: 27324:27325 ioctl c0306201 200001c0 returned -14 [ 465.309085] binder: 27324:27326 ioctl c0306201 200001c0 returned -14 [ 465.346602] binder: undelivered TRANSACTION_ERROR: 29189 [ 465.356183] binder: undelivered TRANSACTION_ERROR: 29189 12:52:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6c00, 0x0, 0x0}) [ 465.393658] binder: undelivered TRANSACTION_ERROR: 29189 [ 465.402233] binder: undelivered TRANSACTION_ERROR: 29189 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x400000000000000, 0x0}) [ 465.480264] binder: 27332:27333 ioctl c0306201 200001c0 returned -14 [ 465.512914] binder: 27332:27335 ioctl c0306201 200001c0 returned -14 12:52:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7400, 0x0, 0x0}) [ 465.550036] binder: undelivered TRANSACTION_ERROR: 29189 [ 465.556894] binder: undelivered TRANSACTION_ERROR: 29189 12:52:35 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x45, &(0x7f0000000000)=[{}]}, 0x10) 12:52:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x500000000000000, 0x0}) 12:52:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x27, &(0x7f0000000000)=[{}]}, 0x10) [ 465.661509] binder: 27342:27343 ioctl c0306201 200001c0 returned -14 [ 465.697062] binder: 27342:27345 ioctl c0306201 200001c0 returned -14 12:52:36 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=""/4096, 0x1000}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') preadv(r1, &(0x7f0000000480), 0x0, 0x0) close(0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00003e4000/0x3000)=nil, 0x3000}, 0x1}) r4 = userfaultfd(0x0) close(r4) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) read(r3, &(0x7f0000000400)=""/100, 0x64) r6 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@loopback, @multicast2, 0x0}, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x13}, @empty, @mcast2, 0x0, 0x0, 0x6, 0x0, 0x1, 0x1200000, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r8, 0xc1105518, &(0x7f0000001000)) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000680)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/163, 0xa3}], 0x3}, 0x2000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14, 0x80000) prctl$PR_GET_FPEMU(0x9, 0x0) setsockopt$RDS_GET_MR(r9, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000000)=""/29, 0x1d}, &(0x7f0000000040)}, 0x20) set_mempolicy(0x0, 0x0, 0x0) 12:52:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x600000000000000, 0x0}) 12:52:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7a00, 0x0, 0x0}) 12:52:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x700000000000000, 0x0}) [ 465.955194] binder: 27363:27365 ioctl c0306201 200001c0 returned -14 [ 465.980950] binder: 27363:27371 ioctl c0306201 200001c0 returned -14 12:52:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x1000000, 0x0, 0x0}) 12:52:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xa00000000000000, 0x0}) [ 466.148525] binder: 27378:27379 ioctl c0306201 200001c0 returned -14 [ 466.194315] binder: 27378:27381 ioctl c0306201 200001c0 returned -14 12:52:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x1200000000000000, 0x0}) 12:52:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x2000000, 0x0, 0x0}) [ 466.341223] binder: 27388:27389 ioctl c0306201 200001c0 returned -14 [ 466.377876] binder: 27388:27392 ioctl c0306201 200001c0 returned -14 12:52:36 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x46, &(0x7f0000000000)=[{}]}, 0x10) 12:52:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x2000000000000000, 0x0}) 12:52:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x3000000, 0x0, 0x0}) [ 466.747432] binder: 27404:27410 ioctl c0306201 200001c0 returned -14 [ 466.780445] binder: 27404:27413 ioctl c0306201 200001c0 returned -14 12:52:37 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=""/4096, 0x1000}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') preadv(r1, &(0x7f0000000480), 0x0, 0x0) close(0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00003e4000/0x3000)=nil, 0x3000}, 0x1}) r4 = userfaultfd(0x0) close(r4) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) read(r3, &(0x7f0000000400)=""/100, 0x64) r6 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@loopback, @multicast2, 0x0}, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x13}, @empty, @mcast2, 0x0, 0x0, 0x6, 0x0, 0x1, 0x1200000, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r8, 0xc1105518, &(0x7f0000001000)) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000680)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/163, 0xa3}], 0x3}, 0x2000) accept4$packet(0xffffffffffffff9c, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14, 0x80000) prctl$PR_GET_FPEMU(0x9, 0x0) setsockopt$RDS_GET_MR(r9, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f0000000000)=""/29, 0x1d}, &(0x7f0000000040)}, 0x20) set_mempolicy(0x0, 0x0, 0x0) 12:52:37 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x28, &(0x7f0000000000)=[{}]}, 0x10) 12:52:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4000000, 0x0, 0x0}) 12:52:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x3f00000000000000, 0x0}) 12:52:37 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x47, &(0x7f0000000000)=[{}]}, 0x10) 12:52:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4800000000000000, 0x0}) [ 467.161182] binder: 27423:27436 ioctl c0306201 200001c0 returned -14 [ 467.195827] binder: 27423:27430 ioctl c0306201 200001c0 returned -14 12:52:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x5000000, 0x0, 0x0}) 12:52:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x4c00000000000000, 0x0}) [ 467.388959] binder: 27446:27449 ioctl c0306201 200001c0 returned -14 12:52:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6000000000000000, 0x0}) [ 467.439095] binder: 27446:27452 ioctl c0306201 200001c0 returned -14 12:52:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6000000, 0x0, 0x0}) 12:52:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6800000000000000, 0x0}) [ 467.674052] binder_alloc_new_buf_locked: 82 callbacks suppressed [ 467.674059] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x27, &(0x7f0000000000)=[{}]}, 0x10) [ 467.723285] binder_alloc: 8010: binder_alloc_buf, no vma [ 467.730227] binder: 27463:27464 ioctl c0306201 200001c0 returned -14 [ 467.747314] binder_alloc: 8010: binder_alloc_buf, no vma [ 467.756752] binder_alloc: 8010: binder_alloc_buf, no vma [ 467.776487] binder: 27463:27469 ioctl c0306201 200001c0 returned -14 12:52:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x6c00000000000000, 0x0}) 12:52:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x29, &(0x7f0000000000)=[{}]}, 0x10) 12:52:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7000000, 0x0, 0x0}) 12:52:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x48, &(0x7f0000000000)=[{}]}, 0x10) [ 467.930782] binder_alloc: 8010: binder_alloc_buf, no vma [ 467.961044] binder: 27480:27481 ioctl c0306201 200001c0 returned -14 [ 467.961049] binder_alloc: 8010: binder_alloc_buf, no vma [ 467.974518] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7400000000000000, 0x0}) [ 468.030441] binder_alloc: 8010: binder_alloc_buf, no vma [ 468.089338] binder: 27480:27489 ioctl c0306201 200001c0 returned -14 12:52:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x12000000, 0x0, 0x0}) [ 468.136629] binder_alloc: 8010: binder_alloc_buf, no vma [ 468.164658] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x7a00000000000000, 0x0}) [ 468.256185] binder: 27499:27500 ioctl c0306201 200001c0 returned -14 [ 468.304479] binder: 27499:27502 ioctl c0306201 200001c0 returned -14 12:52:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x20000000, 0x0, 0x0}) 12:52:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0xfdfdffff00000000, 0x0}) [ 468.426469] binder: 27507:27508 ioctl c0306201 200001c0 returned -14 [ 468.481302] binder: 27507:27511 ioctl c0306201 200001c0 returned -14 12:52:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x3f000000, 0x0, 0x0}) 12:52:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xfffffffffffffd42) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x327) [ 468.671107] binder: 27517:27518 ioctl c0306201 200001c0 returned -14 [ 468.716136] binder: 27517:27523 ioctl c0306201 200001c0 returned -14 12:52:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x7fff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x49, &(0x7f0000000000)=[{}]}, 0x10) 12:52:39 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000040)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000006c0)=""/246) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0xfffffffffffffffb, &(0x7f0000000280)={0x0, 0x0}}, 0xffffffffffffff38) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000200)={0x8, 0x0, 0x0, 0xb22a, 0x1afe, 0x100000000}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x1, 0x18}, 0xc) 12:52:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2a, &(0x7f0000000000)=[{}]}, 0x10) 12:52:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x48000000, 0x0, 0x0}) [ 468.813980] binder_transaction: 77 callbacks suppressed [ 468.813992] binder: 27530:27532 transaction failed 29189/-3, size 0-72 line 3035 12:52:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x3f9, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 468.874897] binder: 27540:27541 transaction failed 29189/-3, size 0-0 line 3035 [ 468.900777] binder: 27540:27541 ioctl c0306201 200001c0 returned -14 [ 468.955059] binder: 27540:27550 transaction failed 29189/-3, size 0-0 line 3035 12:52:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 468.999700] binder: 27548:27549 transaction failed 29189/-3, size 0-72 line 3035 [ 469.010403] binder: 27540:27550 ioctl c0306201 200001c0 returned -14 12:52:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4c000000, 0x0, 0x0}) [ 469.056729] binder: 27548:27551 transaction failed 29189/-3, size 0-72 line 3035 12:52:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x448000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="380000000000000028000000000000001800000080000000780000000000000038000000000000000000003000000000000000300000000000000000000065c791941f75aacd000027e854d7dc654a093fa75b62674b8114270542e92d8282470779db9b9f808bda53a8753994fec97e1be4633b45d23a241ed88cbd8ef89ef55be9b34b1bb33536caa531f0206f5569d1a7843ba9132122c61f70eb60377aec2af784fb207af68cdd69f281b79c48bcfdbf4776b0b916f7aef037544acc325666b66bd86edc86cbedf9bc16675bf9620b21bbc09171a915824683196471cad429385a2779ac455b901bb639b6d26e9c1da8455ec98a0207ba7539a4e0c2a5f2f27f6f1bd2c44cca391613ad3dcd8c15fa832234e75c346e6e150ed8b7a2477b375ba77650a51cab4a062a0e34874fe1711115e3d8d7c5d9eafc344089f339e5eac879acd15014a0b1845316572ee40acc34693e1ee4220a3d82cff521a5000000000000"]], 0x0, 0x0, 0x0}) [ 469.138822] binder: 27557:27558 transaction failed 29189/-3, size 0-0 line 3035 [ 469.167608] binder: 27557:27558 ioctl c0306201 200001c0 returned -14 [ 469.219952] binder: 27557:27560 transaction failed 29189/-3, size 0-0 line 3035 [ 469.245470] binder: 27561:27562 transaction failed 29189/-3, size 0-72 line 3035 12:52:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f00000000c0)=0x20000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 12:52:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x60000000, 0x0, 0x0}) [ 469.324658] binder: 27557:27560 ioctl c0306201 200001c0 returned -14 [ 469.353317] binder: 27565:27566 transaction failed 29189/-3, size 0-72 line 3035 [ 469.404343] binder: 27565:27568 transaction failed 29189/-3, size 0-72 line 3035 [ 469.443579] binder: 27569:27570 ioctl c0306201 200001c0 returned -14 [ 469.492595] binder: 27569:27572 ioctl c0306201 200001c0 returned -14 12:52:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x103800) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x68000000, 0x0, 0x0}) 12:52:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4a, &(0x7f0000000000)=[{}]}, 0x10) 12:52:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2b, &(0x7f0000000000)=[{}]}, 0x10) [ 469.723060] binder: 27582:27583 ioctl c0306201 200001c0 returned -14 12:52:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) r2 = getgid() setfsgid(r2) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast2, @in6=@remote, 0x4e20, 0x80000001, 0x4e22, 0x666, 0xa, 0x20, 0x20, 0x0, r3, r4}, {0x2, 0x7f, 0x3, 0x6, 0x1, 0x4, 0x7820, 0x6}, {0x58e, 0x2000000000000000, 0x1000, 0x2}, 0x100, 0x6e6bbd, 0x2, 0x0, 0x2, 0x3}, {{@in6=@mcast1, 0x4d3}, 0xa, @in6=@rand_addr="0811947a1704181fb75491dbc7de5499", 0x0, 0x4, 0x1, 0xd1, 0x7fff, 0x3, 0x4}}, 0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) [ 469.793070] binder: 27582:27593 ioctl c0306201 200001c0 returned -14 12:52:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="ddeb6e705c13f6f9505e270bb9f1d69f", 0x10) sendmmsg(r2, &(0x7f0000002140)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000540)}}, {{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=[{0x10, 0x117, 0x3, "14"}], 0x10}}], 0x2, 0x0) 12:52:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6c000000, 0x0, 0x0}) 12:52:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000380)=[@release={0x40046306, 0x4}], 0x0, 0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x80) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e24, @multicast2}}, 0x8) 12:52:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x80) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x5, 0x2, 0x9, 0xfffffffffffffe01, 0x0, 0x100000000, 0x20000, 0x2, 0x0, 0x5, 0x4, 0x1, 0x80000000, 0x80000001, 0xe8ea, 0x100000001, 0x0, 0x200000, 0x8, 0x7, 0x100000000, 0x4, 0xffffffff80000001, 0x4, 0xffff, 0xffffffffffffffff, 0x3, 0x5, 0x8e4, 0xbd66, 0x375, 0x8, 0x7, 0x2, 0xc8, 0x5, 0x0, 0xe6, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x100, 0x0, 0x1, 0x0, 0x7fffffff, 0x33f, 0x5e0a}, r5, 0x1, r0, 0x2) writev(r0, &(0x7f0000002440)=[{&(0x7f00000002c0)="b107d5b68656d01769cae9a4daf6d72bc44c5a80060f180f325bd000be", 0x1d}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="077f3bbfecbfd34ad9b4063879ffd14f0709da29d1a3bc84e37d798f24d7e5b06ef62b17d460b71ec2993018812f43fc8580bf024ce3cb6d3c83d92da75e22291e69aaac4e4dc89c940cf669b56cedb739af71ed42ca484306b0e8f29da26d4b05178ece4fa1933d88abaecf94a1d989bb0571bedd7e6a436cbcbe28b8b73b27b3e8a94defc4378960e15d19b06e0f2d18b86cca4f3987005232a9b477ed49a300ca53dfca11b53a63e341d4c0606b0b011477162c71c500556dc2914a5fe7d3ad01a10da0ff", 0xc6}, {&(0x7f0000002400)="c3afd4178a0edcfa0f1a36066a77e875f351ae0cf3ee694cce0732e0d5bb0a2b774d0dde544e9dd329363dd83fcd79c5c40882", 0x33}], 0x5) sendfile(r2, r3, 0x0, 0x102000010) [ 470.004766] binder: 27604:27605 ioctl c0306201 200001c0 returned -14 [ 470.033017] binder: 27604:27606 ioctl c0306201 200001c0 returned -14 12:52:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x74000000, 0x0, 0x0}) [ 470.128582] binder: 27609:27610 Release 1 refcount change on invalid ref 4 ret -22 [ 470.194254] binder: 27615:27616 ioctl c0306201 200001c0 returned -14 [ 470.194266] binder: 27609:27613 Release 1 refcount change on invalid ref 4 ret -22 [ 470.248003] binder: 27615:27619 ioctl c0306201 200001c0 returned -14 12:52:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000ed2500b6000000081800000000000000780000000000000038000000000000007800000000000000300000200000d400303a8a29000000000000003000000000"]], 0x0, 0x0, 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e22, @empty}}) [ 470.293123] binder_release_work: 76 callbacks suppressed [ 470.293129] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.317114] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.408694] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.414717] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.513476] syz-executor.2 (27612) used greatest stack depth: 22176 bytes left 12:52:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:40 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4b, &(0x7f0000000000)=[{}]}, 0x10) 12:52:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7a000000, 0x0, 0x0}) 12:52:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8400, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x36d, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x3, 0x1}], 0x0, 0x0, 0x0}) 12:52:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x80) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x5, 0x2, 0x9, 0xfffffffffffffe01, 0x0, 0x100000000, 0x20000, 0x2, 0x0, 0x5, 0x4, 0x1, 0x80000000, 0x80000001, 0xe8ea, 0x100000001, 0x0, 0x200000, 0x8, 0x7, 0x100000000, 0x4, 0xffffffff80000001, 0x4, 0xffff, 0xffffffffffffffff, 0x3, 0x5, 0x8e4, 0xbd66, 0x375, 0x8, 0x7, 0x2, 0xc8, 0x5, 0x0, 0xe6, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x100, 0x0, 0x1, 0x0, 0x7fffffff, 0x33f, 0x5e0a}, r5, 0x1, r0, 0x2) writev(r0, &(0x7f0000002440)=[{&(0x7f00000002c0)="b107d5b68656d01769cae9a4daf6d72bc44c5a80060f180f325bd000be", 0x1d}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="33f47ea6050424aeb410457467e66e64a168a21739b9dc5376e66671536bccb298005a349afeefdb0e0dbae3b23e6b25bc5e163af90c68c47054889214c4d7265d8adf203476b1d80744abd1d59e0f48895769f8bc18520891afb66f9ad6a21f737c1de7f38c6e7a96c7bdd37ceaf705b24d43b71ff28750ea8d2974f9f142759c87b58984cdfaf64f680d863420d2a5a048a8078c614e9474a540b8ccf614a69150fbf47558469ca2d2006b5bad534448ce17cd07be18a1bbcc9df1c033cfc99d40a40e70d66c3dc5a238073c6843e3f59dc37cad4b0aab2c3c965caf489317905660fd82af5fdf5f99e07a0efecf3955ccae3fa6309f855e310070e74901d6a64db3bc4d5e875ec1aaa22a4700b3680d29541bbee43eb65cc5a97ba61f33b86a959681d33e17ae171ff5bd3b5f40c56011c54f93e273e9447b6a2ceb4dff5a90e1b4c045afbf70df7a1e8008cfcceff9df221fe168830da1de7bd14dd6e6d117e7662db13253ef9d92a7ea977353ba44ecedc88645acb35c780e694b2bf22c2085081c722ad5a96a9c91904fe8b2ad9d2e81bbfb21f2a2b3481f109e071267484e2595517cff5bd3d4ea4868fba93f7112634467827b7329fed36f7247d91ab15e6785a34a13323eb239d84c3b62e1380692be3314af6293ef1dc6bdb2d8704cee373e5a823d5e11d206856657edde0fc73e066213ff05bdd674e1a9ad9dce934962f9d4bf379eb4b3b21ad9274a062b05c456aa46e107e8e5dbd07ee027386808665a3a88e1a6c0376388f058de8750aaf166f1ae079d78455aecf80dcd6382ea28a49cd8394c22660c4c67e5468b3fe31e6bbe384d96f99161ae37045700e3778528240517371de753e3b7bb3b8839baff9fe78e85cad50303fb556426ecba9f2188c77520bbc1165cc0a8b650ae8a37bf0229dbef45fef32fa555260f10377c4eb631adfaf9e65f1af5afae509cbfb246e2ada385900a8943841e0a1b1dbb8ef956d0d5fd123ae6d24f596a4d8b68f51687782b9afdbf682733c98fb0ff68ee8f168c2d0afecba07551e78f5779b8f4f5c39fa817b203518bd37b7bfd7e2f0bbcb45ea9afa1d7bd41d08ffcf2e59dab166ab8ed60f36a52a5734ea8f1e746cf14342d1784a7a920ec1838c2c41dd52c8514a545330ee2569312d1836f6eddb1a77315508e663659c068eac746222f302acfd53c5e987e23d6f39668bcedd8f2a06cca46970e419cbba8aeeb6c64293892440c62bb73fdc662f903eb74a61ed03bd2defe3d9de9cbc13e5b962986fe80eeb46a3a5f65362c43470da710e0903ff704b1e94bcfbf1c733774211508ef5a9b2f1eb4ba9cd8623067cc967f678325dff81401922222b274dbf872c55f09a9577f9b7d89598b48501d7a4c966e10701288b24dd4059a51f8761c7b3c4e2deaaa8b387fd0be47ebb11459faf7a0c7de8a46409e03ea86ed9af4cf24bb6f90924f2337da1cd8a0aa2cb3176816a3440530bab5cb1f9fa5a42af2aeb08a2aedd98e4749dd791797c6e7aaca1132100b0d6ae097e3a345e0e9dbfa69be627f361cb7098615554b3caa3a69168896d96b922afe8e0dda124b303eb01be06ee7f29c494ab3ac4d7ff31c6d3a89d623d56d8f92cdcced097caa604f5252e273c5500f372d81e59cb5e344b7ba4b28f9ab7126258b8da38781cb4378aa2d543250c4afabb63dfe7f456021caab3bcb22f9807582bf3535ecd7832b46e823071eb92183c5c6879acb682625adca3f1e5e80fe2a311ef5bc384b70e709f8d4cbfb21a5d0733b63a192d2f8c9f64d9d2b8c74ca7ba0db383378b71d61e060c2a996b6520ec037eac62f0e74ca72b8ffea4277fe89e920f935ec57bf72f9861d64f37e995a8ca8e54fc9df07ccd7f3815faff2187def1b7553dc45b80d18ce3a218beb0501d10a89ae95a7976cbd5775673c928af2d116b335b72d087d7bc965086e348482fde2ebee014565f1a38c580cc8b5b706d177623854f6a0e035a5fd4ef4f901f3a4381300fcecd33e7221d6c2505076f8824d7d0f4cd20fa3aca281914a29dc9bf5fac7eb3b06a5a1360e12ea410a43641c75fcd50dc1e21cc97996a7304b3212b98e22f1a9e99ee6254ad497ae3d895d56a4c5c438b533e864086069a55c00eddf9c5955216f77b32f169fe5ac8b619dd52425af7052ee6c006a6fb3347cce66abbf90f2cf501a4ec9adf742111adc3207d4387ce951c0e8a56b2bc44a4c205609859d828e77a00f9074d2b4d204efabe33ef6b95563300043f46fbeadddddc208289a46112330692171c931c252c98f4711a88d981c9431608c7c30d7cd24da1509f0cf0e58d7343192317bacb239b53db2ae0a8da6e98fe3523de336b58e464e1a55db4febbd888affb7305e00066cd43b1bb646dcd5af38dce03842866c2e020863d35b897d490cc32a186bb6bb079a8408a2fe8736e35151ef81d234a78dafd021495400de4f575350ba7d9edbc5e0867c2c6d534aed38772c475dfe4cc18ad78a617a1bf9eba2b0305a15178325786d40e1d6ecb2f05e5d6ad235703a0c541323a4f5d173b9173b3691acb4f15126e1f57dc9537c6136ecb416fb339da2f88e6e04e50f776db3e58a894449775274ff41d6cdff5fa907643fcdd678d562e647e0898c4d2c264de01ffb3378597e9e405c13fe2f8511cae41b5fe814618ac731d8d89b0de607e95f77bea7d6560efa0e3edc27cecbd1bb4ff625fa450cc65d220277ea9573c18365b1edd54f337e61c46e322008f8d657c521421b6401d7765de9b15edd499206ae431dcacd793e44b53e1a006307f81371cb984def39b8e9857209e76379da70aa5eb737893b780511087640f5e113f554a144b47e927ffdf38778184091bd0f0e3a7d97d3f6ce0e07e7d63489bea68d24417b83f1b379203f587be77c8ee9ff7147acdc79d5568150e83065d7ee3d33aee366dcdfc7abe049d29e676839a1ab0b8463538590f346be52a7b918f8db76134e2fe6453656eece54624645b28ec0a74aeb593715ab870bf650db7bba2c90bc93537702df053d2f322c64187d4ebec1262c7ac446685e00aec1295bf58c721424c10ac82c60939891cd54c7dd5b468d03c92aeaf1f00454dc57da1b95b7b5f2245fcab3123ba7fc0a7f5551711a4820f6e395e5f448e91fea82cdf20eaa1f82de1beaefa78f4734854d73d898388b45ed784a86a5766b979000b0d0f35d2cad8d946dc5cf89925aed5861fe7d6c12ac840044baea66ba19aacd55eeefca99ef477c040401f9d772db425fb1d3ca69b73cad313ff84dfd28e257031e60e03beef219e084068426a39a3d314327459083686005b8a4a7315c7540f2b1557219d852e2619f461acbd01fcdc2b3039a8ba76e63476a6aaec42eaf2b4ff93511ec2b7a7f5c944369bfabb0ec224f35d168c64e4008695406e633acfc7fe07ab43b73d7225f17663ff7cd0493d1a0c9a871fc9e690a811aa05fd46f5fccb371e5c0855bda41004dd737e5dd68a50741e298d5ee58d82331b07c030f09afdb623cfe6380dff7f66fbc7ac2f7858fb3faf809964086f141fda29e8511ac1b3ea95487826ae8be574c03996d0f7a95249276c2de9a63e4a044314e018c0e605ad5d43133eea064459260c3a4ca08aa9f81f678dd0d12497d4246ae168cdca666aae63c354f899d6bf8e2d27032c9bb7cf8d08b99a629a31bfc0b962f1adb3313571c9931c81ddf9737a19bb9d58e81846e65815355eab5586e5522b2a75456805990bfcd22f255fae38bee1caa96a7dee2348234d757f831ebc5baa7db16c4108d687f4c2d2a1fcf14344fb9d11364b98126bfc0d62aa7f00bacfd4a74beacca7c40bcc02c85ae41d8096eb437b5a47f42318d0a71b41156abd4e32e36b9e35f34d29f2b29665bb7286fdfaf3074212d2a21fd2590faa33d5fcebc298420e1853f6c0d2e574b4f1da1903b2f526573f99af0e18b4b95d2af47515775c5ea962adb4869e73e6416f6dcec2e5981e25fd2751df528168385598e7c80ad2697fbb949a07857f8f701f10c8a7a336300b43f9f352c2aae9a1042e1637a6370e29aaed9257e192d13ef73a58f6683877bdab07f69c81e310cd7c9fef2ba46862b7c714e0855c8d059eeb75145c8fdf506062a4bc248fc7a54314e47e0b4d074adb508bf1d23744db7dbffb5116954e50d5aeb551dece8ad33e3c4774691c5f9c4c4ba2b9afe11a238caee0ad67d1d173772b06508e72b2473ef19f09c381edf86aed9902e5d078acd4955c06a7f941a580918319d99ed6c31cfafbd0fa28cabb0549be16595d547f0120a7c569cc1bc55c1ab2eb169ac9762cc6abd0164aa8e1e19e5de5a753d658d9520877e3635de6bf1d70d731d573f168848a658ef3e6230bec20e738175070d7af515093e7733b54af6b15237b8dee939ff93aa0f8ce07e3e5e9327b797126cf25d457ad18ade05062d249c04187d11b434a5f390f391e7d6af85b09cb6bf96526a2ac196854f31cafd67c7e562da19d731fd005c55da9c6db01187f8988618bf2a301951e69a2f2aaed84ab6c99ef1d3d70a4c4183301820b108ef4fb4058ccb1b6613ff67537b483320acee54fb589138442c8924716eb7cb4124d50a1d7a6ed2a5deb9e2b48665910e1262345e83fe341a7a125baadf689681b1e9c7188c01e4e30dc8739f1069d6c1a1266b00efe01db77aa0118069203eebea71963146a3a5732cb59c60339e5b166c65e7f277e441f46bac6ceec2cb26aaad9f46be9bceb1b7860720b2845de8e40b991270ab4bdac4d232c298143a8963be818e032d06db8fceda62f15477d84e75b3032ce51c39af9cf097747430e1758e83437d94089020d34d11d5f1ba4bcd7bd9b33a45f0e0e6ab6fbd1c4bea149ddf1edd5adc0be4bb7834bf558edc0ce63db1a632975aa18dab7dc1c834dd04d35764e4dd8e64796771cfc8ff0ac99f1ad00e81c1dd56c90d20598692d0ed963b7575beaeea0fe37e0c2a7e2b7798028e8921505e4fc8b5b359af2d906a8f24ae3187b0ec3982b44684cef86905cabeb36d9a96fafc50782a74d3c23764cb9571c0b3c8a4caddebf43497b848f2198546d216960a205f9342ab4a94230e0c2e897374f0b53bcca4ac74ffc7c5f7dbfcc3439b0b788e4a8cc05913b2d0071f3f4e79e0e10282b5c8306193ef1859c0683bcc6a18f1d097c4dcf47969800a395633c4b31991c205a4b8e6d1cf02664b3e5592e6c35906dcafe91011af4293b4c8bf4ef0e0c0b53a05e92522a27266419b67d498fcc693db9e8fcb04143e93ed70349ed4c41325f49f1c5f355bc7ce6102a0d86fe1f692c30a6cf86461b0d5b94f50b787cd171348818ba4a6a9b75dcd545e21d750d8851c0de3da61041b9928a9898621a7691e79f9cf043f4a5dba18676f65fb26a2bf118d018708ff1089b6d2ae0322a022c617b68b2adb263e8098eb425f14af20350322187d59082600bd5aaa1cdd331078f30472fb8eff1b88a01b41eca8d273b46fe71ebfd0aaa62e8e5cadac0bb49779722d9a89cdb3c339dde1e074e4e0d0e3a06c42d17213583897ab53ad629c5e94760bf19290d99c1e6650c399aba5907503fa0f6553c091ce8cf6ecf5d9a45e28b79436f030c3339f7c98d45860618b0c8fffd71ce8bab7adf0a45ae8639c2acd6e6b6d692df668b66c3be5e7a201a92f5ea43c0df7a9cff8b0d791241bed75fe23e3ddba0a3a536a2186ca2a6ac21208f42f2cfa61c2f4a1716b347cfe312de369d785179ab793f7a60ee73b2d543ec3c007", 0x1000}, {&(0x7f0000002300)="077f3bbfecbfd34ad9b4063879ffd14f0709da29d1a3bc84e37d798f24d7e5b06ef62b17d460b71ec2993018812f43fc8580bf024ce3cb6d3c83d92da75e22291e69aaac4e4dc89c940cf669b56cedb739af71ed42ca484306b0e8f29da26d4b05178ece4fa1933d88abaecf94a1d989bb0571bedd7e6a436cbcbe28b8b73b27b3e8a94defc4378960e15d19b06e0f2d18b86cca4f3987005232a9b477ed49a300ca53dfca11b53a63e341d4c0606b0b011477162c71c500556dc2914a5fe7d3ad01a10da0ff", 0xc6}, {&(0x7f0000002400)="c3afd4178a0edcfa0f1a36066a77e875f351ae0cf3ee694cce0732e0d5bb0a2b774d0dde544e9dd329363dd83fcd79c5c40882", 0x33}], 0x5) sendfile(r2, r3, 0x0, 0x102000010) 12:52:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2c, &(0x7f0000000000)=[{}]}, 0x10) [ 470.603701] binder: 27633:27635 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 [ 470.620122] binder: 27637:27638 ioctl c0306201 200001c0 returned -14 [ 470.623340] binder: 27633:27635 unknown command 0 [ 470.631849] binder: 27633:27635 ioctl c0306201 200000c0 returned -22 [ 470.638709] binder: 27637:27639 ioctl c0306201 200001c0 returned -14 [ 470.684297] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.707726] binder: undelivered TRANSACTION_ERROR: 29189 12:52:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xfdfdffff, 0x0, 0x0}) 12:52:41 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1}, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="58000000f140e9f0d21ee291ccd63ba75b3d7d4533804c1cfc4a397bcb1cac34513015d6babec0f33c893b88b9535e22344a99fc", @ANYRES16=r1, @ANYBLOB="000227bd7000fbdbdf25110000003000020008000600001000001400010000003af4000000000000000000000000080005000100000008000700010000001400020008000b000a0000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000680)=r4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 470.941062] binder: 27653:27655 ioctl c0306201 200001c0 returned -14 [ 470.969130] binder: undelivered TRANSACTION_ERROR: 29189 [ 470.975936] binder: undelivered TRANSACTION_ERROR: 29189 [ 471.007084] binder: 27653:27659 ioctl c0306201 200001c0 returned -14 12:52:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000dd942daeb4a8dc4994f713cd8b258585333c190b59ff4bd7d8f7956674de74a104e91c9a5880a4b545f902d0b32f4a53485e5eb66d81a0cd20f6b723b0635f446f1fae90fffee282085ee25ee3d492b2b2690b9dce6b94237be1311097a9ed5126ead8e9260786f386fe4aa165844901645cce"]], 0x0, 0x0, 0x0}) [ 471.052974] binder: undelivered TRANSACTION_ERROR: 29189 [ 471.058839] binder: undelivered TRANSACTION_ERROR: 29189 12:52:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xfffffdfd, 0x0, 0x0}) 12:52:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'bridge_slave_1\x00', 0x1ff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000000000000000000018000000000000007800000000000000380000000000000078000000000000760030000000000000003000000000000000300000000000000000000000"]], 0x0, 0x0, 0x0}) 12:52:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000380)=[@release={0x40046306, 0x4}], 0x0, 0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x80) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e24, @multicast2}}, 0x8) [ 471.215113] binder: 27665:27666 ioctl c0306201 200001c0 returned -14 [ 471.249047] binder: 27665:27669 ioctl c0306201 200001c0 returned -14 [ 471.280578] binder: 27670:27671 Release 1 refcount change on invalid ref 4 ret -22 12:52:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000380)=[@release={0x40046306, 0x4}], 0x0, 0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x80) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x0, {0x2, 0x4e24, @multicast2}}, 0x8) 12:52:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x100000000000000, 0x0, 0x0}) 12:52:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000630b3f8bf8ba000000000000000048000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:41 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4c, &(0x7f0000000000)=[{}]}, 0x10) [ 471.552955] binder: 27682:27683 Release 1 refcount change on invalid ref 4 ret -22 [ 471.573289] binder: 27684:27687 ioctl c0306201 200001c0 returned -14 12:52:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2d, &(0x7f0000000000)=[{}]}, 0x10) 12:52:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x600000000000000, [0x570], [0xc2]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@rand_addr, @initdev, 0x0}, &(0x7f0000000280)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x1, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x46}], &(0x7f0000000100)='syzkaller\x00', 0x6e5, 0xc6, &(0x7f0000000140)=""/198, 0x40f00, 0x1, [], r3}, 0x48) 12:52:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x200000000000000, 0x0, 0x0}) [ 471.609080] binder: 27684:27694 ioctl c0306201 200001c0 returned -14 12:52:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r2 = getgid() fchown(r0, r1, r2) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x1e, 0x0, "ad71b4f2e1486ee793c1edac905160f17ff6ef87a780d022e6e6dc6967fbd0d1451b811f205d44261805b28a32fb9571608bbce89f8ea5a9df521be01b56a0b3", "8b573dc3845f8b6efed1446e61dd9b74d2991553ce3e0271a4238f957eaa38da", [0x5, 0x6]}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 471.775303] binder: 27704:27705 ioctl c0306201 200001c0 returned -14 [ 471.843428] binder: 27704:27715 ioctl c0306201 200001c0 returned -14 12:52:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101000) splice(r1, &(0x7f0000000040), r2, &(0x7f00000000c0)=0x26, 0xfffffffffffffffd, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000200)=@hopopts={0x33, 0x12, [], [@pad1, @enc_lim={0x4, 0x1, 0x7}, @pad1, @calipso={0x7, 0x18, {0xc7, 0x4, 0x400, 0x5, [0x3, 0x81]}}, @calipso={0x7, 0x58, {0x400, 0x14, 0x2, 0x6, [0x9, 0x6, 0x80000001, 0x1, 0x8, 0x80000000000, 0x2, 0x6, 0x3, 0x7f]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x101, 0x6, [0x3, 0xfffffffffffffff7]}}]}, 0xa0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000340)=0x30) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x300000000000000, 0x0, 0x0}) [ 471.993215] binder: 27720:27723 ioctl c0306201 200001c0 returned -14 [ 472.047155] binder: 27720:27726 ioctl c0306201 200001c0 returned -14 12:52:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d3822450000"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)) r4 = add_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="51c81c30551bad534e155da761f9ed2a57721e13666df30a9cb0b015face5abafdb1df3757f7c330e0a676fddbc4fe0e5c160f54557e0bdb", 0x38, 0x0) keyctl$get_persistent(0x16, 0x0, r4) fsetxattr$security_evm(r3, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "d7a0ea5e83768587b8cf84e01c293f8e5bee607c"}, 0x15, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x6d) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000440)=0x7) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40046432, &(0x7f0000000000)=0x83) socket$pppoe(0x18, 0x1, 0x0) 12:52:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000780)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000440)=""/82, 0x52}], 0x4, &(0x7f0000000500)=""/238, 0xee}, 0x1ff}, {{&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/155, 0x9b}], 0x1, &(0x7f0000000780)}, 0x2}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000880)=""/172, 0xac}, {&(0x7f0000000940)=""/205, 0xcd}, {&(0x7f0000000a40)=""/151, 0x97}], 0x4}, 0x5eb9fa2f}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/155, 0x9b}, {&(0x7f0000001c80)=""/3, 0x3}, {&(0x7f0000001cc0)=""/72, 0x48}], 0x4, &(0x7f0000001d80)=""/208, 0xd0}, 0x4}, {{&(0x7f0000001e80)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001f00)=""/225, 0xe1}, {&(0x7f0000002000)=""/36, 0x24}, {&(0x7f0000002040)=""/133, 0x85}, {&(0x7f0000002100)=""/140, 0x8c}, {&(0x7f00000021c0)=""/42, 0x2a}, {&(0x7f0000002200)=""/252, 0xfc}, {&(0x7f0000002300)=""/215, 0xd7}, {&(0x7f0000002400)=""/198, 0xc6}], 0x8, &(0x7f0000002540)=""/159, 0x9f}, 0x7}, {{&(0x7f0000002600)=@isdn, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002680)=""/190, 0xbe}, {&(0x7f0000002740)=""/88, 0x58}, {&(0x7f00000027c0)=""/172, 0xac}, {&(0x7f0000002880)=""/159, 0x9f}, {&(0x7f0000002940)=""/254, 0xfe}, {&(0x7f0000002a40)=""/254, 0xfe}, {&(0x7f0000002b40)=""/209, 0xd1}], 0x7, &(0x7f0000002c80)=""/120, 0x78}, 0x3ff}, {{&(0x7f0000002d00)=@sco, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d80)=""/166, 0xa6}], 0x1, &(0x7f0000002e80)=""/177, 0xb1}, 0x8}, {{&(0x7f0000002f40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002fc0)=""/247, 0xf7}, {&(0x7f00000030c0)=""/45, 0x2d}, {&(0x7f0000003100)=""/195, 0xc3}, {&(0x7f0000003200)=""/148, 0x94}, {&(0x7f00000032c0)=""/249, 0xf9}, {&(0x7f00000033c0)=""/28, 0x1c}, {&(0x7f0000003400)=""/92, 0x5c}, {&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/241, 0xf1}], 0x9, &(0x7f00000036c0)=""/73, 0x49}, 0x1}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000037c0)=""/31, 0x1f}, {&(0x7f0000003800)=""/177, 0xb1}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/110, 0x6e}, {&(0x7f0000004940)=""/144, 0x90}, {&(0x7f0000004a00)=""/131, 0x83}], 0x6, &(0x7f0000004b00)=""/4096, 0x1000}, 0x10000}], 0x9, 0x10000, &(0x7f0000005c40)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="38000000000000002800000000000000180000000000000078000000000000003800000000000000780000feffffff00300000000000000030000000000000003000000000000000eaac1a2bf32e9748b7d24dfcf842ada0f9e3"]], 0x0, 0x0, 0x0}) 12:52:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x400000000000000, 0x0, 0x0}) 12:52:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4d, &(0x7f0000000000)=[{}]}, 0x10) [ 472.265204] binder: 27732:27733 ioctl c0306201 200001c0 returned -14 [ 472.293690] binder: 27732:27741 ioctl c0306201 200001c0 returned -14 12:52:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2e, &(0x7f0000000000)=[{}]}, 0x10) 12:52:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x500000000000000, 0x0, 0x0}) 12:52:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000278d63857971bf0000000000000000000000000000000000000000000000000048000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7f, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x3, 0x4, "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", 0x2c, 0x400, 0x2, 0x200, 0x8, 0x8, 0xffff}, r2}}, 0x120) [ 472.517907] binder: 27753:27754 ioctl c0306201 200001c0 returned -14 [ 472.554247] binder: 27753:27756 ioctl c0306201 200001c0 returned -14 12:52:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d3822450000"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)) r4 = add_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="51c81c30551bad534e155da761f9ed2a57721e13666df30a9cb0b015face5abafdb1df3757f7c330e0a676fddbc4fe0e5c160f54557e0bdb", 0x38, 0x0) keyctl$get_persistent(0x16, 0x0, r4) fsetxattr$security_evm(r3, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "d7a0ea5e83768587b8cf84e01c293f8e5bee607c"}, 0x15, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x6d) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000440)=0x7) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40046432, &(0x7f0000000000)=0x83) socket$pppoe(0x18, 0x1, 0x0) 12:52:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x600000000000000, 0x0, 0x0}) 12:52:43 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 472.710157] binder_alloc_new_buf_locked: 68 callbacks suppressed [ 472.710163] binder_alloc: 8010: binder_alloc_buf, no vma [ 472.767164] binder: 27767:27769 ioctl c0306201 200001c0 returned -14 [ 472.773977] binder_alloc: 8010: binder_alloc_buf, no vma [ 472.815564] binder_alloc: 8010: binder_alloc_buf, no vma [ 472.835703] binder: 27767:27776 ioctl c0306201 200001c0 returned -14 12:52:43 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x700000000000000, 0x0, 0x0}) 12:52:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4c, &(0x7f0000000000)=[{}]}, 0x10) 12:52:43 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4e, &(0x7f0000000000)=[{}]}, 0x10) [ 473.107230] binder: 27781:27784 ioctl 6612 0 returned -22 [ 473.113378] binder_alloc: 8010: binder_alloc_buf, no vma [ 473.167708] binder_alloc: 8010: binder_alloc_buf, no vma [ 473.167730] binder: 27782:27783 ioctl c0306201 200001c0 returned -14 [ 473.187559] binder: 27781:27784 ioctl 6612 0 returned -22 [ 473.202120] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2f, &(0x7f0000000000)=[{}]}, 0x10) 12:52:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000280000000000000018000000007f0000000000000000000038006300000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 473.303053] binder_alloc: 8010: binder_alloc_buf, no vma [ 473.330948] binder: 27782:27798 ioctl c0306201 200001c0 returned -14 12:52:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x1200000000000000, 0x0, 0x0}) [ 473.371488] binder_alloc: 8010: binder_alloc_buf, no vma [ 473.399826] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x203, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 473.486441] binder_alloc: 8010: binder_alloc_buf, no vma [ 473.513958] binder: 27808:27809 ioctl c0306201 200001c0 returned -14 [ 473.575033] binder: 27808:27811 ioctl c0306201 200001c0 returned -14 12:52:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x2000000000000000, 0x0, 0x0}) 12:52:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x440, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7fff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 473.790604] binder: 27820:27821 ioctl c0306201 200001c0 returned -14 [ 473.831267] binder_transaction: 64 callbacks suppressed [ 473.831283] binder: 27820:27822 transaction failed 29189/-3, size 0-0 line 3035 [ 473.856915] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 473.869211] binder: 27820:27822 ioctl c0306201 200001c0 returned -14 [ 473.908977] bond0: lo is up - this may be due to an out of date ifenslave [ 473.924747] binder: 27824:27827 transaction failed 29189/-3, size 0-72 line 3035 [ 473.943283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 474.031641] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 474.055295] binder: 27824:27831 transaction failed 29189/-3, size 0-72 line 3035 12:52:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x3f00000000000000, 0x0, 0x0}) 12:52:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4f, &(0x7f0000000000)=[{}]}, 0x10) 12:52:44 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4d, &(0x7f0000000000)=[{}]}, 0x10) [ 474.084462] bond0: lo is up - this may be due to an out of date ifenslave [ 474.091773] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 474.162864] binder: 27834:27835 transaction failed 29189/-3, size 0-0 line 3035 12:52:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 474.204817] binder: 27834:27835 ioctl c0306201 200001c0 returned -14 [ 474.225968] binder: 27834:27844 transaction failed 29189/-3, size 0-0 line 3035 [ 474.254632] binder: 27834:27844 ioctl c0306201 200001c0 returned -14 12:52:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x30, &(0x7f0000000000)=[{}]}, 0x10) 12:52:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4800000000000000, 0x0, 0x0}) [ 474.332832] binder: 27849:27850 transaction failed 29189/-22, size 0-72 line 2896 [ 474.365556] binder: 27849:27852 transaction failed 29189/-22, size 0-72 line 2896 12:52:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000280000000000000018000000000000007800000000000000080000000030000000000000003000003027b286000000000000000000000000000000"]], 0x0, 0x0, 0x0}) [ 474.449608] binder: 27854:27855 transaction failed 29189/-3, size 0-0 line 3035 [ 474.464587] binder: 27854:27855 ioctl c0306201 200001c0 returned -14 [ 474.497909] binder: 27854:27858 transaction failed 29189/-3, size 0-0 line 3035 [ 474.542785] binder: 27861:27862 transaction failed 29189/-3, size 0-72 line 3035 [ 474.582310] binder: 27854:27858 ioctl c0306201 200001c0 returned -14 12:52:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) 12:52:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x4c00000000000000, 0x0, 0x0}) 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x9, 0x0, [], [{0xb3a9, 0x5e9f, 0x5, 0x10000, 0x3, 0x2}, {0x5, 0x7, 0x4, 0xc1a, 0x3ff, 0x1}], [[], [], [], [], [], [], [], [], []]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 474.731670] binder: 27869:27870 ioctl c0306201 200001c0 returned -14 [ 474.762506] binder: 27869:27871 ioctl c0306201 200001c0 returned -14 12:52:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6000000000000000, 0x0, 0x0}) [ 474.818366] binder: 27873:27874 ioctl c0c0583b 20000400 returned -22 [ 474.845110] binder: 27873:27874 ioctl c0c0583b 20000400 returned -22 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0}) 12:52:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x50, &(0x7f0000000000)=[{}]}, 0x10) 12:52:45 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) [ 474.980368] binder: 27878:27879 ioctl c0306201 200001c0 returned -14 [ 475.016146] binder: 27878:27884 ioctl c0306201 200001c0 returned -14 12:52:45 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x31, &(0x7f0000000000)=[{}]}, 0x10) 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000040)={0x2, 0x40, &(0x7f00000000c0)="1f1d407affd9e693308039c50f95b841d6e0fbf3d06ed21d1beaca9895f52f158c3fb8ac47468f140dd5e8f7f701dd8e8e229633adfd455264168f229097f0d0ffa02f6796c50967ff571ffa", {0x9, 0x2, 0x494e4f4b, 0x0, 0x1f, 0x2, 0x3, 0x9}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="38000000080000000000000000000800180000f20100000000f7daa4fbda213856360078000000000000003800000000000000780000e2796d9165d41dbbf0374b56af47000000000030000000000000003000000000"]], 0x0, 0x0, 0x0}) 12:52:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6800000000000000, 0x0, 0x0}) [ 475.297666] binder: 27904:27905 unknown command 0 [ 475.302591] binder: 27904:27905 ioctl c0306201 200001c0 returned -22 [ 475.332653] binder: 27908:27909 ioctl c0306201 200001c0 returned -14 [ 475.367390] binder: 27908:27911 ioctl c0306201 200001c0 returned -14 [ 475.400717] binder_release_work: 64 callbacks suppressed [ 475.400724] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.412259] binder: undelivered TRANSACTION_ERROR: 29189 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000041800000000000000780000000000000038000000000000010000000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x6c00000000000000, 0x0, 0x0}) [ 475.512904] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.519940] binder: undelivered TRANSACTION_ERROR: 29189 12:52:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4008641a, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[0x1, 0x555e, 0x8001, 0xfffffffffffffffa, 0x3, 0x5, 0x1, 0xffffffff00000001]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 475.577349] binder: 27917:27918 ioctl c0306201 200001c0 returned -14 [ 475.603517] binder: 27917:27920 ioctl c0306201 200001c0 returned -14 [ 475.648320] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.656861] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.678405] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.701115] binder: undelivered TRANSACTION_ERROR: 29189 12:52:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000000000000000000077bf21d2f69a5f32e84f", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0xfdc, 0x8001, 0x8, 0x7}, @ipx={0xffff, 0x8a, 0x8001, 0x5, {@broadcast, @random="0cba9d07aa1f", 0x1000}, {@broadcast, @random="fc21b6e5f067", 0x3f}, "402dabfacbc3fd9722c52bbfb59a077a2c7abbc36742aa3362255b7390020f3771f4b9642ce0b2c0452165ea931c9fa42e2ceabdb202534f3ba745d521bcd54baa01754bad732b981c674a5bef9a072c89bf126f111a30c6d12d9e3ceb17893a4f170bf4246037a70ae20de9"}}, 0x94) 12:52:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7400000000000000, 0x0, 0x0}) 12:52:46 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:46 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x51, &(0x7f0000000000)=[{}]}, 0x10) [ 475.858938] binder: 27929:27931 ioctl c0306201 200001c0 returned -14 [ 475.861465] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.893972] binder: undelivered TRANSACTION_ERROR: 29189 [ 475.899856] binder: 27929:27933 ioctl c0306201 200001c0 returned -14 12:52:46 executing program 2: r0 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)='\x00') syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) 12:52:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x111100, 0x0) write$UHID_CREATE(r0, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/49, 0x31, 0x3, 0xff, 0x2, 0x3, 0x7}, 0x11c) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x7a00000000000000, 0x0, 0x0}) 12:52:46 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32, &(0x7f0000000000)=[{}]}, 0x10) [ 476.129266] binder: 27944:27945 ioctl c0306201 200001c0 returned -14 [ 476.156615] binder: 27944:27951 ioctl c0306201 200001c0 returned -14 12:52:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1063083803009f0088c08dcb000000000000000000"], 0x27, 0x0, &(0x7f0000000040)="969707700212c74836c5f3c4fe5a77b96e4287480fb338b79f41f0b3449691d2004118cea51bbd"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0xed, "5ad2ef068509659c85648614ba2e017d1f014144f3ed5cce4e595c0c1cc4efeb41cf2a745c0cf03a73628ea2f3b64834f67e76114eb0265d07df186584ee4ce7f388493b25790c20d84b59320a7764146c06fea83cdfef0ed45dbf251eb104ba338d7678816d62fa14e54387d7a6fd61070ca97fb01e92c970d0966e63897a6e8e635de99d9850d29a160011863b30f004e991d68166e3aa5fb4c858be8cd47a3c5b3f3e980e3c71972b2a9c38157f6152ce3c967f5a15b66f12541db2d77bec8fbe7a668382b4778e5048f146d54eea9ae9287902584f0038b5bc165c0654284d07f03e992da171dc23005094"}, &(0x7f0000000280)=0xf5) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x7, 0x7, 0xfffffffffffffffb}, &(0x7f0000000500)=0x10) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x290001) io_setup(0x5, &(0x7f0000000540)=0x0) io_submit(r4, 0x6, &(0x7f0000000ac0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000580)="41672cd8108c01fc7b441abf1f183e27e814009519e23ce575d7da4f66e2e0505dc8d201e8b852e6c7f287779e1e12b8202785263c03466ff0564d566aae0c1f4f13e7c472a251913b7eaaf3d19c9de89e9cba16a2fe4ee96c389e1cb6f61bee815deb594a56f25a0bdd2992f639ab67d7d78d59b2626b530a2719507eebe1e11f00bed05b82b8a653de5247535dd3ce28aa8b7bf02603d1790ffca56d3c15f85a3f3ea947a34b7b62d653772a91e92e16068a19bc3a53b87e048d87d8a84f2cb3b7", 0xc2, 0x9, 0x0, 0x1, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f00000006c0)="4c725d038a215e485809bafd261e03d848ce04d40c3e13b35baf5071effcbc420e7232a9b9d57972bbc19e86ce79209bd27961fa6203648e8a37062c59cfaa7053", 0x41, 0x1ff, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x80000000, r3, &(0x7f0000000780)="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", 0xfa, 0x3, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x8, 0x80000001, r1, &(0x7f00000008c0)="a728e703c9e045ab5c1aaa10758c6c1761223e6cee0807bb8820e4c68114a812a843c2e888525e9136443b496137949553d28d25c4", 0x35, 0x6, 0x0, 0x1, r1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f0000000940)="fb9295106ccea1e9f72efdffb7cff82b", 0x10, 0x1, 0x0, 0x1, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2, 0x274b, r3, &(0x7f00000009c0)="d2e008b499abcc397b5a95b730118e8913fbf04b2545ab70f1328bb53d01178be3944f23ef9cf880d942511fbf7a2af26392048667f2ed9309544dfb1be4680425ea0f7a59595c1328b77c09bf6a4f55bd1b27c6dfe99884d235b93756bcbb05d9d82e8c9de62a6a0b7e223725f4ac0468e056441fb6dcb8d8ec88df3d6de71767906353521386b3ea8330f069c76dd2", 0x90, 0x8000, 0x0, 0x0, r1}]) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000200)={0x2, 0x5}, 0x2) 12:52:46 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x20000, 0x0) sendmsg(r1, &(0x7f0000000b80)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x5, @remote, 0x6}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000240)="a493fa285059076408b8b8095cd22497220f51b80cfb58f1206b55c97ea7b2b20f79133af0", 0x25}], 0x1, &(0x7f0000000980), 0x0, 0x4090}, 0x4000091) mknodat(r2, &(0x7f0000000580)='./file0/file0\x00', 0x8000, 0xfffffffe) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x7e) fcntl$setstatus(r4, 0x4, 0x6100) mkdir(&(0x7f0000000300)='./file1\x00', 0x5d) chdir(&(0x7f0000000640)='./file0\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ftruncate(r4, 0x8200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x3, 0x6, 0x0) bind(r6, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r7 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x10000002) sendfile(r4, r7, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f0000000380)='./file0\x00') r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x10001, 0x2, 0x8}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @multicast2}}, 0x100, 0x7}, 0x90) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={r9, 0x94d3}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') 12:52:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xfdfdffff00000000, 0x0, 0x0}) [ 476.322355] binder: 27962:27963 ioctl c0306201 200001c0 returned -14 [ 476.327984] binder: 27960:27961 unknown command 940073744 [ 476.358573] binder: 27960:27961 ioctl c0306201 200000c0 returned -22 [ 476.376344] binder: 27962:27967 ioctl c0306201 200001c0 returned -14 [ 476.401627] binder: 27960:27968 unknown command 940073744 [ 476.422375] binder: 27960:27968 ioctl c0306201 200000c0 returned -22 12:52:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x2, 0x0}) 12:52:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x3, 0x0}) 12:52:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x7, 0x2, 0x7}) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x14, 0x16, 0xa, 0x14, 0x0, 0x9, 0x1, 0xb4, 0x1}) r3 = accept4(r2, &(0x7f0000000200)=@ethernet={0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80800) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="28b2e21200de915c52630d43d0b20a2121c029bf8c8d1cc263969b0d808b9575191a000e478b07861748fe12") getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000004c0)={0x4, 0x800, 0xb, 0x0, 0x100000000, 0x0, 0x7, 0xd158, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="070008000e000080ffff09000180880000000500"], &(0x7f0000000580)=0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@ \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) setxattr$security_ima(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.ima\x00', &(0x7f0000000640)=@ng={0x4, 0xf, 'S#%Z'}, 0x6, 0x1) [ 476.648178] binder: 27982:27984 got transaction to invalid handle 12:52:46 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x52, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1063083803009f0088c08dcb000000000000000000"], 0x27, 0x0, &(0x7f0000000040)="969707700212c74836c5f3c4fe5a77b96e4287480fb338b79f41f0b3449691d2004118cea51bbd"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0xed, "5ad2ef068509659c85648614ba2e017d1f014144f3ed5cce4e595c0c1cc4efeb41cf2a745c0cf03a73628ea2f3b64834f67e76114eb0265d07df186584ee4ce7f388493b25790c20d84b59320a7764146c06fea83cdfef0ed45dbf251eb104ba338d7678816d62fa14e54387d7a6fd61070ca97fb01e92c970d0966e63897a6e8e635de99d9850d29a160011863b30f004e991d68166e3aa5fb4c858be8cd47a3c5b3f3e980e3c71972b2a9c38157f6152ce3c967f5a15b66f12541db2d77bec8fbe7a668382b4778e5048f146d54eea9ae9287902584f0038b5bc165c0654284d07f03e992da171dc23005094"}, &(0x7f0000000280)=0xf5) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x7, 0x7, 0xfffffffffffffffb}, &(0x7f0000000500)=0x10) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x290001) io_setup(0x5, &(0x7f0000000540)=0x0) io_submit(r4, 0x6, &(0x7f0000000ac0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000580)="41672cd8108c01fc7b441abf1f183e27e814009519e23ce575d7da4f66e2e0505dc8d201e8b852e6c7f287779e1e12b8202785263c03466ff0564d566aae0c1f4f13e7c472a251913b7eaaf3d19c9de89e9cba16a2fe4ee96c389e1cb6f61bee815deb594a56f25a0bdd2992f639ab67d7d78d59b2626b530a2719507eebe1e11f00bed05b82b8a653de5247535dd3ce28aa8b7bf02603d1790ffca56d3c15f85a3f3ea947a34b7b62d653772a91e92e16068a19bc3a53b87e048d87d8a84f2cb3b7", 0xc2, 0x9, 0x0, 0x1, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f00000006c0)="4c725d038a215e485809bafd261e03d848ce04d40c3e13b35baf5071effcbc420e7232a9b9d57972bbc19e86ce79209bd27961fa6203648e8a37062c59cfaa7053", 0x41, 0x1ff, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x80000000, r3, &(0x7f0000000780)="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", 0xfa, 0x3, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x8, 0x80000001, r1, &(0x7f00000008c0)="a728e703c9e045ab5c1aaa10758c6c1761223e6cee0807bb8820e4c68114a812a843c2e888525e9136443b496137949553d28d25c4", 0x35, 0x6, 0x0, 0x1, r1}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f0000000940)="fb9295106ccea1e9f72efdffb7cff82b", 0x10, 0x1, 0x0, 0x1, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2, 0x274b, r3, &(0x7f00000009c0)="d2e008b499abcc397b5a95b730118e8913fbf04b2545ab70f1328bb53d01178be3944f23ef9cf880d942511fbf7a2af26392048667f2ed9309544dfb1be4680425ea0f7a59595c1328b77c09bf6a4f55bd1b27c6dfe99884d235b93756bcbb05d9d82e8c9de62a6a0b7e223725f4ac0468e056441fb6dcb8d8ec88df3d6de71767906353521386b3ea8330f069c76dd2", 0x90, 0x8000, 0x0, 0x0, r1}]) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000200)={0x2, 0x5}, 0x2) 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4, 0x0}) 12:52:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x1, 0x0, 0x12, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000000000002800000000000000180000000000dfff77000000000000003800000000000000780000fe05556600000000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x33, &(0x7f0000000000)=[{}]}, 0x10) [ 476.863074] binder: 27996:28002 unknown command 940073744 12:52:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x110) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x71e496b7351391f8, 0x0, 0x0}) [ 476.907007] binder: 27996:28002 ioctl c0306201 200000c0 returned -22 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x5, 0x0}) [ 476.958161] binder: 28013:28014 ioctl 89e1 20000040 returned -22 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6, 0x0}) [ 477.026964] binder: 28013:28014 ioctl c0306201 200000c0 returned -14 [ 477.046387] binder: 28013:28014 ioctl 89e1 20000040 returned -22 [ 477.063281] binder: 28013:28019 ioctl c0306201 200000c0 returned -14 12:52:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f00000004c0)=""/194, &(0x7f00000005c0)=0xc2) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x600, 0x70bd2b, 0x25dfdbfc, {0x0, r2, {0xfff7, 0xffff}, {0xa, 0x7}, {0x4, 0xfff2}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r3, 0x1}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000000000000000000000000000000bae2000000000000000000000000000000480000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000002000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x40000004}) 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7, 0x0}) 12:52:47 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x53, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x20, 0xffffffffffffff80]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) r3 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x84, 0x0, &(0x7f0000000400)=[@dead_binder_done={0x40086310, 0x2}, @enter_looper, @dead_binder_done={0x40086310, 0x3}, @increfs_done={0x40106308, r2, 0x1}, @acquire={0x40046305, 0x4}, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x40, 0x48, &(0x7f0000000200)=[@ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x1, 0x4, 0x38}, @flat={0x776a2a85, 0x100, r3, 0x3}], &(0x7f0000000240)=[0x20, 0x38, 0x18, 0x18, 0x0, 0x0, 0x78, 0x38, 0x48]}, 0x2}}], 0xf0, 0x0, &(0x7f00000004c0)="07f2ca386c7538098327a6c70e1f09a7172cfda67be1af19ae1523dab7c22badf304acce8471d29529087bf5c6701edd0f3a31192fa50cf3167f66aefbf3fcb912251445ecb8978bafe48620dceec2284bd6568c853444fbf1fc4391a8c379f87ae5dd1504957d1d529cebef1d1a3699cd614920f9bf4611dff842473cd0f49f9cf0acd0c04cd2e2cd7820e3622a923f5486a0e090f77cbaf3417582b8c50df7e01ff71c71733e0e07e7b112cd75974670f517f8d5f4b8d679d7e8f0344ee7f6c5a73ac67274d017192aeee358b452807c936cc440900011ae4502d629184805355ee801efac99f378d3b73000056eb6"}) 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x12, 0x0}) 12:52:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x34, &(0x7f0000000000)=[{}]}, 0x10) 12:52:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) recvmmsg(r1, &(0x7f0000003f80)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f0000001400)=""/227, 0xe3}, {&(0x7f0000000040)=""/6, 0x6}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000001500)=""/140, 0x8c}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/68, 0x44}], 0x8, &(0x7f0000002640)=""/222, 0xde}, 0x4}, {{&(0x7f0000002740)=@nfc, 0x80, &(0x7f0000002980)=[{&(0x7f00000027c0)=""/255, 0xff}, {&(0x7f00000028c0)=""/168, 0xa8}], 0x2, &(0x7f00000029c0)}, 0x1}, {{&(0x7f0000002a00)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a80)}], 0x1, &(0x7f0000002b00)=""/160, 0xa0}, 0x7}, {{&(0x7f0000002bc0)=@nfc, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002c40)=""/160, 0xa0}, {&(0x7f0000002d00)=""/191, 0xbf}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/66, 0x42}], 0x4, &(0x7f0000003e80)=""/218, 0xda}, 0x7e}], 0x4, 0x2102, &(0x7f0000004000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x48, 0x0}) 12:52:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000b00a1dfb30d00000000000048000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 477.743188] binder_alloc_new_buf_locked: 64 callbacks suppressed [ 477.743194] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4c, 0x0}) [ 477.839503] binder_alloc: 8010: binder_alloc_buf, no vma [ 477.880434] binder: 28066:28067 got transaction to invalid handle 12:52:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000028b02d05000000000000000000000000000048000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 477.940989] binder_alloc: 8010: binder_alloc_buf, no vma [ 477.947752] binder: 28066:28071 got transaction to invalid handle [ 477.974320] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x60, 0x0}) 12:52:48 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0e0326bd707564703a73797a3100000000000000000000000000000000000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80, 0x0) socket$inet6(0xa, 0x6, 0xfabf) write$binfmt_elf32(r1, &(0x7f0000001340)=ANY=[], 0x10ff) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000240)=0xf) [ 478.062663] binder_alloc: 8010: binder_alloc_buf, no vma [ 478.099529] binder_alloc: 8010: binder_alloc_buf, no vma [ 478.150293] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x54, &(0x7f0000000000)=[{}]}, 0x10) 12:52:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0xa86) [ 478.207278] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x68, 0x0}) [ 478.270640] binder_alloc: 8010: binder_alloc_buf, no vma [ 478.337993] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x35, &(0x7f0000000000)=[{}]}, 0x10) 12:52:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe, 0x1}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000002c0)="aec6589391bc8d22466c550f7bed9a4edccac86c8e9cdf1fafaf1f64e9b2cb4a75b3fd69ba47166f826bb92f3e5cab304e3fce925b769e640cc740d3e4fdf86b51f1ff7ccc00f83200a33f8d1b563309e76e8c59b9cb66bf12e266c82cd976b4f2") rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='.\x00') write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1ebd) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x3) fcntl$setsig(r0, 0xa, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000240)={0x0, @ctrl={0x0, 0x0, @value64}}) iopl(0xa500) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r5, 0x22, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)={0x1}) unshare(0x800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) 12:52:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x403) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000400)=""/4096) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000200)={0x0, @reserved}) 12:52:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6c, 0x0}) 12:52:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x74, 0x0}) 12:52:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000480000000000000000000000000000002f2843f3087d8bfb0c4d677ef5e4c659fe70faed8056b109c2b51dc852f348ed82b17f076f38aa7192ac", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x204000, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$NBD_DO_IT(r1, 0xab03) 12:52:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7a, 0x0}) [ 478.867395] binder_transaction: 74 callbacks suppressed [ 478.867411] binder: 28129:28130 transaction failed 29189/-3, size 0-0 line 3035 [ 478.948492] binder: 28129:28133 transaction failed 29189/-3, size 0-0 line 3035 12:52:49 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffff6f, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) r3 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x4010, r0, 0x0) r4 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x50010, r0, 0x15) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x90, 0x0, &(0x7f0000000400)=[@request_death={0x400c630e, 0x2, 0x2}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x20, &(0x7f0000000200)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x3}, @fda={0x66646185, 0x3, 0x3, 0x7}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x3b}], &(0x7f0000000100)=[0x38, 0x78, 0x78, 0x28]}}, @decrefs={0x40046307, 0x4}, @increfs_done={0x40106308, r3, 0x1}, @request_death={0x400c630e, 0x4}, @free_buffer={0x40086303, r4}, @exit_looper], 0xa5, 0x0, &(0x7f00000004c0)="5592c29214d2628be29e731061b94c0e1f266709921a6bcb157f28e7ab2b575dd1387a6d4f4ad00771a78106ffa425c47e2d4b99c5e2e7e5a400ff6055f850056bb048e1c333fe93e60a17f2e486c006ec8a9c694ea7fa2a1d308f689a904f0bf8fc711bb409981e41e4e3b5bc7c9245a0c1189213bbda9006f9521770a2cc2e1a3bc2e922be75688eaece765f80960f7a985568d6fa7dbb507fc103706935d142691592a6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 479.138163] binder: 28139:28140 transaction failed 29189/-3, size 0-72 line 3035 12:52:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x55, &(0x7f0000000000)=[{}]}, 0x10) 12:52:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x300, 0x0}) 12:52:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x9c, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 479.325689] binder: 28149:28150 transaction failed 29189/-3, size 0-72 line 3035 [ 479.369763] binder: 28154:28155 transaction failed 29189/-3, size 0-0 line 3035 [ 479.385141] binder: 28149:28157 transaction failed 29189/-3, size 0-72 line 3035 [ 479.415976] binder: 28154:28158 transaction failed 29189/-3, size 0-0 line 3035 12:52:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x36, &(0x7f0000000000)=[{}]}, 0x10) 12:52:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = socket$tipc(0x1e, 0xd00eb8f31136d2fb, 0x0) ftruncate(r3, 0xfc) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendfile(r1, r2, 0x0, 0x1000007fbff000) 12:52:49 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 12:52:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x500, 0x0}) [ 479.617855] binder: 28170:28171 transaction failed 29189/-3, size 0-72 line 3035 [ 479.626261] binder: 28166:28169 transaction failed 29189/-3, size 0-0 line 3035 [ 479.651290] binder: 28170:28174 transaction failed 29189/-3, size 0-72 line 3035 12:52:50 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000300)={0xa, &(0x7f0000000280)=[{0x4, 0x70, 0x7, 0xfffffffffffffff7}, {0x9, 0x100000001, 0x4, 0x100000001}, {0x8, 0x6f18, 0x5}, {0x200, 0x5, 0x7, 0x3ff00}, {0x3f, 0x0, 0xffffffffffff0327, 0x800}, {0x2, 0x7fff, 0x9, 0xfff}, {0x4, 0x80000001, 0x2, 0x7}, {0x8, 0x0, 0x8, 0x80}, {0x0, 0x0, 0x7, 0x200000}, {0x8, 0x7fff, 0xfffffffffffffff7, 0x100000000}]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000440)={'IDLETIMER\x00'}, &(0x7f0000000480)=0x1e) bind$rds(r1, &(0x7f00000004c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000500)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) sched_yield() ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/147) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000740)={0x4, 0x8000, 0x400, 0x4, 0x0}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000007c0)={r2, 0x8000, 0x81, 0xcd, 0x3, 0x9}, &(0x7f0000000800)=0x14) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getuid() fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x0, r9}], {0x4, 0x2}, [{0x8, 0x4, r10}], {0x10, 0x2}, {0x20, 0x4}}, 0x64, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r11, 0x904, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 12:52:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x600, 0x0}) 12:52:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000020000000000000000000000000000000000000000004800000000000000000000000000000037c224a56630c75574149c8a29ba7ae583fd40e69f65951fa8ef25949075e0cd554e5f438abc969a253e47695b1110a667d862e6a7dd8ff1b05b423268eea6fbd9ca27c44a58f3ec134730ac5208fd8c58775082ad2d297c5c754cee4db37a20b7ee47561bbbeabaa994accd4144b3767a9221b2c6b98f727d9fd8bf434f70fd2b5b1c9506fc1d53", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:50 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x700, 0x0}) 12:52:50 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x56, &(0x7f0000000000)=[{}]}, 0x10) 12:52:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x6200, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000400)}}, 0x10) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={{0xffffffffffff0001, 0x1, 0x7, 0x1c, 0x5, 0x7}, 0x6}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:50 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000300)={0xa, &(0x7f0000000280)=[{0x4, 0x70, 0x7, 0xfffffffffffffff7}, {0x9, 0x100000001, 0x4, 0x100000001}, {0x8, 0x6f18, 0x5}, {0x200, 0x5, 0x7, 0x3ff00}, {0x3f, 0x0, 0xffffffffffff0327, 0x800}, {0x2, 0x7fff, 0x9, 0xfff}, {0x4, 0x80000001, 0x2, 0x7}, {0x8, 0x0, 0x8, 0x80}, {0x0, 0x0, 0x7, 0x200000}, {0x8, 0x7fff, 0xfffffffffffffff7, 0x100000000}]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000440)={'IDLETIMER\x00'}, &(0x7f0000000480)=0x1e) bind$rds(r1, &(0x7f00000004c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000500)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) sched_yield() ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/147) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000740)={0x4, 0x8000, 0x400, 0x4, 0x0}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000007c0)={r2, 0x8000, 0x81, 0xcd, 0x3, 0x9}, &(0x7f0000000800)=0x14) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getuid() fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x0, r9}], {0x4, 0x2}, [{0x8, 0x4, r10}], {0x10, 0x2}, {0x20, 0x4}}, 0x64, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r11, 0x904, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 12:52:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x37, &(0x7f0000000000)=[{}]}, 0x10) 12:52:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x1200, 0x0}) 12:52:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="260dd66da85a996c280000e638494a0018000000000000007800000000000000490000000000000078000000e1ffffff3000000000a03d149d9c91ff80000000300000000000000058"]], 0x0, 0x0, 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0x40, 0x2, 'client0\x00', 0x2, "1989b3935f455191", "7e59b55c6784f334e5f59509852e5db46c69ed9ce30faf93465e1c8990af6895", 0x9, 0x3ff}) 12:52:50 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000300)={0xa, &(0x7f0000000280)=[{0x4, 0x70, 0x7, 0xfffffffffffffff7}, {0x9, 0x100000001, 0x4, 0x100000001}, {0x8, 0x6f18, 0x5}, {0x200, 0x5, 0x7, 0x3ff00}, {0x3f, 0x0, 0xffffffffffff0327, 0x800}, {0x2, 0x7fff, 0x9, 0xfff}, {0x4, 0x80000001, 0x2, 0x7}, {0x8, 0x0, 0x8, 0x80}, {0x0, 0x0, 0x7, 0x200000}, {0x8, 0x7fff, 0xfffffffffffffff7, 0x100000000}]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$tipc(r1, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000440)={'IDLETIMER\x00'}, &(0x7f0000000480)=0x1e) bind$rds(r1, &(0x7f00000004c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000500)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) sched_yield() ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/147) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000740)={0x4, 0x8000, 0x400, 0x4, 0x0}, &(0x7f0000000780)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000007c0)={r2, 0x8000, 0x81, 0xcd, 0x3, 0x9}, &(0x7f0000000800)=0x14) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() r7 = getuid() fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x0, r9}], {0x4, 0x2}, [{0x8, 0x4, r10}], {0x10, 0x2}, {0x20, 0x4}}, 0x64, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) lstat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r11, 0x904, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 12:52:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x2000, 0x0}) 12:52:50 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002480)={0x0, 0xc00, "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"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000001180)) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x0, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x42010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 480.410692] binder_release_work: 75 callbacks suppressed [ 480.410698] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.475775] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.511650] binder: undelivered TRANSACTION_ERROR: 29189 12:52:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0xffffffffffffff73, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000a3107690000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80010}, 0xc) [ 480.524313] binder: undelivered TRANSACTION_ERROR: 29189 12:52:51 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x3f00, 0x0}) 12:52:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80000) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) 12:52:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x57, &(0x7f0000000000)=[{}]}, 0x10) 12:52:51 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002480)={0x0, 0xc00, "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"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000001180)) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x0, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x42010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) [ 480.928351] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.936257] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.958525] binder: undelivered TRANSACTION_ERROR: 29189 [ 480.969811] binder: undelivered TRANSACTION_ERROR: 29189 12:52:51 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x38, &(0x7f0000000000)=[{}]}, 0x10) 12:52:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4800, 0x0}) 12:52:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xfffffffffffffcf7, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x8, 0x6, 0x8000, 0x0, 0x1ff8, 0x9, 0x8001, 0x8, 0x3, 0x6, 0x81, 0x8, 0x7fff, 0xffffffff, 0x8, 0x5], 0x1f004, 0x8000}) [ 481.137822] binder: undelivered TRANSACTION_ERROR: 29189 [ 481.163747] binder: undelivered TRANSACTION_ERROR: 29189 12:52:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4c00, 0x0}) 12:52:51 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) 12:52:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x9, 'queue0\x00'}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000500)='ip6_vti0\x00', 0xfdfa) epoll_create(0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getcwd(&(0x7f0000000200)=""/112, 0x70) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x80000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7ff, 0x6, "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", 0x0, 0x4, 0x6, 0x609, 0x0, 0x2, 0x9}, r6}}, 0x120) pwritev(r0, 0x0, 0x0, 0x0) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}], 0x3c) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000900)={0x7, 0x2, 0x1, {0x8000, 0x0, 0x5, 0x7}}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r7) sendfile(r1, r4, &(0x7f00000ddff8)=0x5b00000000001200, 0x102000002) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000940)={0x1, [0xfffffffffffffffa]}) timer_create(0x4, &(0x7f0000000180)={0x0, 0x1e, 0x2, @thr={&(0x7f00000006c0)="40dd0f91b470898f3a0aabd4fadd5b541f7d24bebe8fd3bbe8c6c2f8ec1d722b39e6016f5451e8c316ade03eb6e4e7a35bdd50a5dfa5c0832ed6e564584d89825ba553e00b763a6cc78806161947c39f5c0500de0c89e82c85d3d00b559421d986", 0x0}}, &(0x7f00000001c0)=0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000580)) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x1c9c380}}, 0x0) 12:52:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6000, 0x0}) 12:52:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80881, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x3ff, 0xb0, 0x100000000, 0xffffffffffffffff, 0x1}) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6800, 0x0}) 12:52:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x58, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6c00, 0x0}) 12:52:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10000, 0x20081) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000010000b5a597c0ba22af318e222e01e27fb6ffb6b6a0d0f12000000000000000000000fad1325a00000000000000000040", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x9, 'queue0\x00'}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000500)='ip6_vti0\x00', 0xfdfa) epoll_create(0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getcwd(&(0x7f0000000200)=""/112, 0x70) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x80000) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)=0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x7ff, 0x6, "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", 0x0, 0x4, 0x6, 0x609, 0x0, 0x2, 0x9}, r6}}, 0x120) pwritev(r0, 0x0, 0x0, 0x0) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x0, @local}], 0x3c) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000900)={0x7, 0x2, 0x1, {0x8000, 0x0, 0x5, 0x7}}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r7) sendfile(r1, r4, &(0x7f00000ddff8)=0x5b00000000001200, 0x102000002) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000940)={0x1, [0xfffffffffffffffa]}) timer_create(0x4, &(0x7f0000000180)={0x0, 0x1e, 0x2, @thr={&(0x7f00000006c0)="40dd0f91b470898f3a0aabd4fadd5b541f7d24bebe8fd3bbe8c6c2f8ec1d722b39e6016f5451e8c316ade03eb6e4e7a35bdd50a5dfa5c0832ed6e564584d89825ba553e00b763a6cc78806161947c39f5c0500de0c89e82c85d3d00b559421d986", 0x0}}, &(0x7f00000001c0)=0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000580)) timer_settime(r8, 0x0, &(0x7f0000000840)={{}, {0x0, 0x1c9c380}}, 0x0) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7400, 0x0}) 12:52:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04170000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000000000100000002f", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7a00, 0x0}) [ 482.126038] binder: 28333:28334 unknown command 5892 [ 482.204651] binder: 28333:28334 ioctl c0306201 200001c0 returned -22 [ 482.221746] binder: 28333:28342 unknown command 5892 [ 482.252972] binder: 28333:28342 ioctl c0306201 200001c0 returned -22 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x1000000, 0x0}) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x2000000, 0x0}) 12:52:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000000000002800000000000000180000000000000063af00000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x59, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3a, &(0x7f0000000000)=[{}]}, 0x10) 12:52:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x3000000, 0x0}) 12:52:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x5, 0x100) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xffffffffffffff66, 0x0, &(0x7f0000000200)=[@decrefs={0x40046307, 0x4}], 0xfffffffffffffd0a, 0x0, 0x0}) [ 482.769398] binder_alloc_new_buf_locked: 62 callbacks suppressed [ 482.769406] binder_alloc: 8010: binder_alloc_buf, no vma [ 482.823374] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4000000, 0x0}) [ 482.889431] binder: 28380:28381 ioctl c0306201 200001c0 returned -14 [ 482.963955] binder_alloc: 8010: binder_alloc_buf, no vma [ 482.982743] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x404000, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x5000000, 0x0}) [ 483.090505] binder_alloc: 8010: binder_alloc_buf, no vma [ 483.152085] binder_alloc: 8010: binder_alloc_buf, no vma [ 483.163409] binder_alloc: 8010: binder_alloc_buf, no vma [ 483.174972] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6000000, 0x0}) 12:52:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="2ce062e192a9abd0153d5d092f49c89ec4041fe759259bace109f7a375ea3481f914734cf4235d2eb55ac24556f346d38505dc50d72571c42d395d495e62f9b7d83f2746a3c0", 0x46, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r1, 0x0, 0x401}, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)="372d2587f1abc59dc50e1c1e5b688a5975901a76bc4429c5e4ab4bdbe7ce3fce52c113388767f6ac85f3ec378b88a9c9d46cd4191cc6fa25c7da6214829db1b0f1663cc2fd258841cd51ed4238e30a5b66887de42c325982f553ca93ad407fbb251707746fd33703740e71abe03344447309438e92569cb12f1ca309508538e0e453b98be0621a4d4c57dbece98c22caa74fd5567cb0c095c2b3831972271988a561a284214167dd96697779857cadfc795748b126bb831aa96cb9426d423db8532b8c1a455ba5", &(0x7f0000000340)) keyctl$invalidate(0x15, r1) clock_settime(0x3, &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x204303, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f00000003c0)={{0x1, 0x0, 0x1000, 0x2, 0x6}, 0x0, 0x7f, 0x9}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, &(0x7f0000000500)={0x7fffffff, "c627de8b6274ed8428b8bbfe123d8639b9ca0316f659a14a1e5022a65d72c5ea", 0x1, 0x9, 0x7, 0x40000, 0x4000000, 0x2}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000700)=""/4096, &(0x7f0000000240)=0x1000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000018c0)={r3, 0x10, &(0x7f0000001880)={&(0x7f0000001840)=""/24, 0x18, 0xffffffffffffffff}}, 0x10) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001980)={0x8, 0x8}, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001940)={r2, 0x10, &(0x7f0000001900)={&(0x7f0000001780)=""/157, 0x9d, r4}}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000048000000000000000000000000000000d9aa2e32813d4621e924144ea044edf569bff3294684f71e49da03545c3c3554ca4e42", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 12:52:53 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5a, &(0x7f0000000000)=[{}]}, 0x10) [ 483.332749] binder_alloc: 8010: binder_alloc_buf, no vma [ 483.352534] QAT: Invalid ioctl [ 483.412326] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:53 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x0) listen(r0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 12:52:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3b, &(0x7f0000000000)=[{}]}, 0x10) 12:52:53 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7000000, 0x0}) [ 483.462600] QAT: Invalid ioctl [ 483.468936] QAT: Invalid ioctl [ 483.496032] QAT: Invalid ioctl 12:52:53 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:54 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x4) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x100000000, 0xc040) mknod(&(0x7f0000000000)='./file0\x00', 0xc008, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x100) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) 12:52:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) restart_syscall() ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x12000000, 0x0}) 12:52:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000047fa0000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x20, 0x1, 0x203, 0xffff, 0x3, 0x493, 0x20, 0x0, r2}, 0x20) sendmmsg(r0, &(0x7f0000000540), 0x800023d, 0x0) 12:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x20000000, 0x0}) [ 483.942799] binder_transaction: 61 callbacks suppressed [ 483.942813] binder: 28444:28445 transaction failed 29189/-3, size 0-64071 line 3035 [ 483.997449] binder: 28449:28450 transaction failed 29189/-3, size 0-0 line 3035 [ 484.036869] binder: 28449:28452 transaction failed 29189/-3, size 0-0 line 3035 12:52:54 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5b, &(0x7f0000000000)=[{}]}, 0x10) [ 484.082455] binder: 28444:28454 transaction failed 29189/-3, size 0-64071 line 3035 12:52:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="3800000000000000280000000000000000380000000000000078000000000000ce4d609d0000000000300000000000000000070000000000003f29a682bacb6bb71da96cf5e601f9f0c3baee191b43d3f4deed88ad1043f0e8c463ff97519d3322d975f45696d14bd0bb697063e6a87be21f"]], 0x0, 0x0, 0x0}) [ 484.230823] binder: 28460:28461 transaction failed 29189/-3, size 0-72 line 3035 [ 484.264170] binder: 28460:28464 transaction failed 29189/-3, size 0-72 line 3035 12:52:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3c, &(0x7f0000000000)=[{}]}, 0x10) 12:52:54 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x3f000000, 0x0}) 12:52:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x1, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local]}) [ 484.410798] binder: 28468:28469 transaction failed 29189/-3, size 0-0 line 3035 [ 484.456796] binder: 28468:28475 transaction failed 29189/-3, size 0-0 line 3035 [ 484.479067] binder: 28477:28478 transaction failed 29189/-3, size 0-72 line 3035 12:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x48000000, 0x0}) [ 484.521918] binder: 28477:28480 transaction failed 29189/-3, size 0-72 line 3035 12:52:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x101, 0x101000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000280)={0x9d0000, 0x2, 0x7fff, [], &(0x7f0000000240)={0x990b66, 0x3, [], @string=&(0x7f0000000200)}}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x100, 0x102, "2a41ba4499764774c8e2ce0f24cefc0c816e381a97885a5d2f773d579ef0fb81", 0xffffffff, 0x4, 0x0, 0x5, 0x1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0063404000000000000000000040000000000000000000000000000000000000000000000000000048000000000000004000000000000000bf581bb495f1f4d1ab3d1e9dc102ef1147d80931beaf21cb33ea5bdecac283955d2a830d0224cc190001dc6f2ee58ef23661863adb8c08afeeead090e518b82d1e2a94648e3846f6a2ac7714e2fd9606c53740", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) 12:52:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4c000000, 0x0}) [ 484.695423] binder: 28486:28487 ioctl c0445624 200000c0 returned -22 [ 484.740864] binder: 28486:28487 ioctl 40106614 20000000 returned -22 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x60000000, 0x0}) [ 484.808514] binder: 28486:28494 ioctl c0445624 200000c0 returned -22 [ 484.822352] binder: 28486:28494 ioctl 40106614 20000000 returned -22 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x68000000, 0x0}) 12:52:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x228001) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000280)={0x2f5, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffa, 0x7}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000600)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x154, r4, 0x313, 0x70bd2b, 0xab45, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3c33}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x1000}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x154}}, 0x20000000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000580)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f00000005c0)={r3, r1, 0x3}) 12:52:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x20, 0x1, 0x203, 0xffff, 0x3, 0x493, 0x20, 0x0, r2}, 0x20) sendmmsg(r0, &(0x7f0000000540), 0x800023d, 0x0) 12:52:55 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5c, &(0x7f0000000000)=[{}]}, 0x10) 12:52:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3d, &(0x7f0000000000)=[{}]}, 0x10) 12:52:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6c000000, 0x0}) 12:52:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x74000000, 0x0}) 12:52:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = dup(r1) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc) [ 485.454185] binder_release_work: 66 callbacks suppressed [ 485.454191] binder: undelivered TRANSACTION_ERROR: 29189 [ 485.495311] binder: undelivered TRANSACTION_ERROR: 29189 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7a000000, 0x0}) [ 485.612232] binder: undelivered TRANSACTION_ERROR: 29189 [ 485.617906] binder: undelivered TRANSACTION_ERROR: 29189 [ 485.646412] binder: undelivered TRANSACTION_ERROR: 29189 12:52:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0xfdfdffff, 0x0}) [ 485.668187] binder: undelivered TRANSACTION_ERROR: 29189 12:52:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x2000008) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 485.760198] binder: undelivered TRANSACTION_ERROR: 29189 [ 485.766033] binder: undelivered TRANSACTION_ERROR: 29189 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0xfffffdfd, 0x0}) [ 485.828621] binder: undelivered TRANSACTION_ERROR: 29189 [ 485.834515] binder: undelivered TRANSACTION_ERROR: 29189 12:52:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3d, &(0x7f0000000000)=[{}]}, 0x10) 12:52:56 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x2b63, 0x9, 0x5, 0x1, 0x7}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0xffffffffffffff77}, &(0x7f0000000340)=0x8) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@ipv4_getnetconf={0x24, 0x52, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}]}, 0x24}}, 0x20000880) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000004c0), &(0x7f00000000c0)=0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0001fe400000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000005c0)=@assoc_value={r1, 0x7f}, &(0x7f0000000600)=0x8) 12:52:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5d, &(0x7f0000000000)=[{}]}, 0x10) 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x100000000000000, 0x0}) 12:52:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x3e, &(0x7f0000000000)=[{}]}, 0x10) 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x200000000000000, 0x0}) 12:52:56 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xfffffffffffffd75, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1], 0x1e, 0x0, 0x0}) [ 486.285642] binder: 28584:28585 ioctl c0306201 200001c0 returned -14 [ 486.324447] binder: 28584:28589 ioctl c0306201 200001c0 returned -14 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x300000000000000, 0x0}) 12:52:56 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x401, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)="3f1f3b62ab901b09f25b7f9fdbb8c6709616a2bb646d6ba03dcac50e8e132bcef81019a22ef86b27ca481813363a335e8063b5c29ff49393070e1fe8c2450b2b318c433d5f3e39ddc9ff7940c386b42f4b0bc924a787a013d2959e8cca758c3b9495f1a20cf17f6c15c3b75760fc96f3e46f060d46646bcde8b0059b9ca5766236638125682b41113868f1f5b8ac5b19eed02677925bebc1951e8ef8f686c29eee396679ff597f1ab79cf509d8c9cf0253a7236f9a7e3a7ca7d8727e7341262c776ec3ee2187cb1c4ae3a86adc1cf9ab9e35bffa1606fc3d795b263a7ac947e5e323b0a70440f0531029b8292f473cd8d971c5cb63", 0xf5}, {&(0x7f0000000500)="a6218cdbb588719696bb971174c77c6f252b7d2ebeb0d6dbed7358d9fadff4a11fc859b87019120d83826f1fd96337de22ee3f32cbaa4edfb9d3f1076b5961974223c97087ecdd0d55866017e8d18ac6fa79c783e8b845e41cff53a5ec9af99af65b6b7ba6f540e937824371bc409fd9feb1716c78a29368fc7695c663ee8d7f8d9a545ef177dff301bc8e70e1266bfd3617e401bac26ea834d9b74bfd117a3ae9cb6a909c491603832f45c4c6b179403b2dc697fd9ec2ba5cc682b8f4251082506219e17067097a7eca8131e5152ef2cd514523d7459c02cf72f7db45620b6b3beb797ef6d9dd9da5c9651a4977ca12", 0xf0}, {&(0x7f0000000600)="22d100bf3ff9c299a6f5acb2c30ec0188df58d268551f6369129a746edb6d70c75a3ed6f85324b3a65ab66f92a923ec9dd2c8f6e1a731c8969ea63b293c9fb9fe91d33abf7abfcf999341e3545fd5345f2f0732996440c8ab0932f3b24fcaed0c4e5274c067071bb36045adaf86923dc2bcf48ad85045761ff3608a3ebf575fb47346d66d7ffda3ea8df27e0dda3c3c0ff7fa3708b781618c3becf1658c7a5ad8b9925d56057b77f2d6474b9720c5500a747c6eda0347717168a36ef443a630c2e16", 0xc2}], 0x3, &(0x7f0000000200)=[{0x1c, 0x11f, 0x0, "8ad9574f4d688faa7391254608"}], 0x1c}, 0x9}, {{&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x1, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000980)="fa263a0c5032179f70e6a12beef03619b264188f1a5ca3feda2472456eb67c75392d4c030809d8eecaea20e246888a864d57bde3c2088330fe80c9ff24e6519adba5239af85c315cde2aa9c2b44e2d6b60467be9596ffa180b170502cbe3f68ba9ce82295e6a1d841d2067587b9116357777332be6b7cf67ffef3bb4ecd3d9e85f8daa09a0881c04b083d1e69fa5deb223573ab1e551be0f2deb3fc3fd47463233a0f2d6cde5", 0xa6}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="506d096412b850f02056dbbb0289a3e41de970d5f6bc6e6aa969338293aab7cebc40fdd58604f5c2de127f6349976317db0adf5f7b30e4e69b1b0c25358e85ed2a3ced7195057be0715e1d44e18b98e6dca253387b4f66", 0x57}, {&(0x7f0000001ac0)="607b636043073d967fb497002d5dec8e6a7aa1f7125a21f23ba32014ed37dd317a9e4131bc4a06e3f8e8467e823a5fd57a4f17270c7987b604f3a2528960b01fa39bd2c03c2e697e044c65", 0x4b}, {&(0x7f0000001b40)="39eef625a533a065c35cb01af38c6f7498ec73afa810ca6e454e2892258a2b75429399680971c3d26993105f75af743c8704d06ba794afef6ce2f2db3c5586d7aa2ad9019336719eb4c1722f2f28bd09f91102cea3d459fb1fa896f66f33c53934919d36bc1a4720f7c1c6ad66835543dd37a81eb7aa97b671bd23200cff17ab7667bd90952616971e8ea743880522f2ce0f0844a95089605f8b69b69159f075665beef762b28b920c6bf73b028a46e5aa6ff1bad3c6c9c5", 0xb8}, {&(0x7f0000001c00)="38ae6d0925ab6ad93244f41a3fe5fb9376df0cf6f9492f53f734a358acfcdd57b5e63e2525d4fc847de5296712c0db11f8441986a8f010dbcf8ac4bcd9318d8426807dc2ca24d43c4070a68901acb2f687dc303e26e1339cba7e8566e4695cc8ef7700d189bb1078b1274f0f03617d8e957ae859c257ac9bcbccb0dc7b0c595e5236659b924f10c2d4f0c41a5e3bf0e704dc3b74b33abc6faf388da7282e9976cc58d20a2b82d1892b06b9972f9148", 0xaf}], 0x6, &(0x7f0000001d00)=[{0x74, 0x13d, 0x5, "5b01e90803184052ef353ea498b9ada7705076b4beae29efab06fb40ba751466e656fed820c6820f1276f253ed91bf6778b440b7714b09dcff15cf0af4537a673b852af34477abe6afade5a5f41dd8b28edeec6cddfbc2d780e2d11a7bd5ced50cc8929c8e"}], 0x74}, 0x9}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x3, 0x4, 0x0, {0xa, 0x4e23, 0x4000000000000000, @mcast2, 0x1ff}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)="d7a400e8046437aebb36aebae2e39a15e65965d413fc22b897d2fcb2f2d82a6432114c01a5c0c64bb2f3ab94952df284dc3f3d4c3b70f3aea131e214e3d9f36b84deb36a59c846a218f680313bd028dc7dbadb9cb12d67f82c1efce03883f637bab8de6210158bd16a2b6c919db207ad35e2117bf91f9158d14a520aea304cddb11e362a68777e0d", 0x88}], 0x1, &(0x7f0000001f40)=ANY=[@ANYBLOB="2400000000000000000000ddeafcd2b86b009ec6b9368d4997589ee4a4e29de22d000000"], 0x24}, 0x10001}], 0x3, 0x40) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000002000)={0x2, 0x0, 0x2080, {0x2, 0x4, 0x1}, [], "e6272a8a0bab3fb393e44af55af0f852a9ee9aa413c973a28677afb25cf1b638cc7e678aeb20ee331c3b1e2e9f36d3c7197d7a96d4e13eec619a49bd5cc74cce2b6a2a5102b290a7a8804ad389590b4f55840befbfa5c7e9c89115fe0290190a14c7aba8dbe12d005c55b711439d1ce7eeb66ed2cc1441fa8b9892587b7628ea8efd72a301de00132a5b44a954ea2ecf6f533e4c4f87cfddaa1fa0e0137f8b266485d7aff35988eca7fade2f1d53e27667ab52b3399f90002d2fbde43ee76068e0d03303adf3e3ee2e026f270a91b1747f61ec3eb93f5de849cf7674fd38cc51dea3acace02b91eb0d9f2f0a97968dd1b29046329bd1e25c95905692737594471e1b685511a1eca4d27a9c3ff5b8a30241b24becccecccf9bffefadc45083d9f5169e892ac201e31fda923482ee2b7b7aeb3c6f29f70718ed4cfe9e5c7cb9d6050230ba54b208e7c9ef379d19501c834d28fa1d90c39614b8a8b1b60bae3bfe06251a7c48792a17adba1bb793014dc1bb0d48df65ace8dc29589483cee82db69235ea91c74fdf756dd648bfddc592a9244574415bbf75f314ffb8321260ec6cb819dba36786e83af152d15d79acc5eed367a10a81a1fc61a895a028b64ff645d70863caa8584f19beb5e7c9a955d1d8bd1584e417b9618859ba8c411e0b3fe13fb332ce037ce2959ba013b7612c3fb02df283b054ac4cf7489e9cc4caf69657f75be59954ce74063ef892337f79c9bef66bbe3053a26ae2892ea73b6fe164a733018f3d609fcc4506657fb1dd98cf18dd1960e8ef9a4e946b521920bf05aa02b252ebfbae88f2906238fc27da8f36ee3fad028e4ff5363715ea9315537c45bae5bfd1aad844cedf530d4817650b23668cefcf6ba8dfb3428f18a53186be74ca899175f78174801a9fdb4b8e773c14af5e69df57dfdb2e958f02722e7c5282856fc6fa846c84c9e07b29acf0d7a325d1b4f8d8d7adc40574c402b2c1867b4d772b5e222eb89481f226f416b452981e65313de5908bfc67e7c337eb6f711bd48ac8843fb50207baa43e0e05118fc0f836e663a7f7c6706acd4785be24ef69eea6087b6d82e5fd2b1766e6718e99f91e0cc2bc8719334dde86e93ad6e621f58047bbf9abf90f81d15dc2b02127d47b08acad41c56ac1566e50d1fdcccf855a5ddd0307e42efb98b8ff6e5e42c29a27e2b53bc6b615a8bcaebbe96792136f23d3a8cff62253985ecf836ebfbe8270ddbc79c60a7e9e6995146adf32ab0c67f8e5187d1b78fa2dbab2c31d215d382fa229efa5c600affe988d7d579e79a7fb310229b19f243409d8c2f884b6af9b7e88d5dfbe59e48b57f2a982993cefa8af03a12c06df651140c7dba33eefca45c2c44cf874743d97cba170ab5acb87e5ac804ea09b2bcfbcd06b61c5ce1be7b93513c508c03cc59b6477facf93f64017727c3da050c2170f8eaebb6c1028e337c1b558c20da985ef24d25ed3bd070f27de904ee50526872f7172679d4cc104703c03de3d5d30edb3a2710a2b084ef14f33146c386fd01fc8d7b3fc0a00f5b53dfbb51a8bcf86b838db488ff18e0b230db9307fea1111500ae42cc2edb48bab119d28e2da148e2675f5f33148a215eb1e73d584ef8b4547ef2e35ea1ac04ef488a52711b231de0458947c4f2e1526420c3dc9a4dc3291b1af28e128efa653b64427321f41d6b41d6429401fd8d327dc0317c443cb9f8004bcd016d1fc8fd14444b3c27a2e0bd64b1de1040a6acbe41140f4378ed699ea6bcf0c5bbc1086a65a0f11c12f9d0a7a73af880f00e0d8303a641bc79924cfbac132203e6875f930f717caa84de2992999b4c394237f6ec2ea69b31f2c84202fc84e83a6d485c7d3cb61bfed057022fab7132bd96a2ad52820759c108e96c19cf5efbb5d1538390d6081002b4b529c07d7d6494271438fbf1a94a7da6b23072d09ae36065ff6e80f99cd06c73d3296983a9358c2a3ac288b61dd171d709ec3c0873607d750f3f8c33dcf997c72323140b009459c86cc189d1e79e2f2f414ca260cfff14d7bad8c67e8dc24208ed092f8b76a6bd79d1257487725780aeaef47f907a5b2e8c38e9881ba4ce0c44e09d61e2e6e51e481a13f3aedbc4d98eae74984c078c8a3c7278c191c40f31e27349caa9a5a6799d913aef04e553023eae12c3eae8d885af795a777dbb8fce197478eb4361934c9b0f1a2d8e9962b6bc444c20e3ada8caf37625f3918bd3df00790f85db793eff4522f415fb967e20e9d90abf2a7977e8daf2836cce1659961194ed387385a57b62cb93e7914d2fd4ddbac14b3175684f4ae916c72f6ec59f0ac68cc8d1c2e7084da1cfdf727685d45bc42691dc7ac15b06ff06d2d0badd0e55adddfa18429a712025942fa0260e405a4e202411997cd319697b1cdcb0a3f0d7ec39b826ee838714f09a8af75a20c940a9ff1f303ab872eb541adf25a045e5ad4ff7d7e7f0da8f431659473a02e2265b3c95f1dfd4ca43c0f41f023b382d35f5b1cc54ddd54e507c1ec4dce255a1aa7fa69d65e59b34b90897f77654465875f75c1953992c7cda823dabd737ae38d30ad36d79371163006b630d2f72d9d589599d01b1d1c2bde870a0356708a0cf4ccc6a18b642cc3ffac14d8c5ab5edb29119b981b1f923f968f7e77687120fd2d2295e909a4c95888c03c15fa2590ef8b4b2064c5ae67eaeaa8741d6456eca9fb7674cc9894cb9fd5450aa1e0b958e75552c5df4d2030e3857feb35289da2a7be6f7c1c7ac5914f86cc5a3b66a38b129c2f6840e9da2762da3e852656dc6262e49a2075f0952094ee98682709327c7c6949d691383c865c6e3adadddd1fdf6121cef9a8cff4a476e4f9e83a38d24349aa9497f51a1f2732e93b0817df0eada685d7642542d24dcea250b55e4436aa598a99888d528db8b58ad8a2d0c7ee8acc70624ebdbaacef55b08126bc6c67c05bb7cb4a7344f5f1c2fab1a7f57bc0b36b36338cd354eb85d4dfa5be962c62c17d2b1bf1535c15ce845dc8cfb3d903f09eff03f2c7d6b9ad2a8a8e1515ff343a1ddeb47a249d4fbdfe1249c1eeeed3bbbc4b4f9ff2730088e49a221ac3467d041a9a03177d2a5038bb9437745bf1aa114ae5e2f361d1e4b7af71349821f209f33c08d7be5fa3a32ff8f5b38588b48b86885067db8cf40130ac5778cff1994dc8bc638102fd030cc3a119b8a5662e30aad9c2259c3fbf0fe89c0cce3b480ad8bdb0568cacd95a441e5b88e7533b343b33275f5f86aa4633a6e4747fc2c9e5aa08dca404ab0fa7a1ba764fe15a6e0db9d8a6fd85397a7066293fe4402a50d311f2e9174561bc3c39ba8849e1f6cb301c95e2c16b94a9914242a60f0a0398192f5396ca9150422122407aeca181fc5451ccdc251585d7a1a5d90a14e74837291d7977fe74c5880179816ac2be68d2996a17b75e8bfb41b80e55fe04d87a94d61c710451d51fbb0f9f3c677b94356143c089f8e760b4a2d147242857b90049f750753a5c818b0e8164244e3eefbbf0932307106eaeb0b7f46d0bb8b931c97fae556b01d380dc913b6bec2b54cb86344885e7c432d85dab81deaca8f6245a962f8717f03c8804d96feff36e0be80353d5ad807c1fc299179eeb83a527d322b9eebf5ddf56b79060846d968122f9a61996580ced76c48a9b94d836991eb81863a07a3641f0c42671a706b2977acf2e0760a28324a810ee21a0d0a09f82322c2f9d835630875960beb8b8752bd10711e296b6d5d96e2eb693146ef0e2db91ffd6330eab4775ada2e8556a6b63e2c7b80015b3d9e9ea4d328034e0cf41fbf96ac53a59b5cf82990f4047b9d150bfbcdde6559977a747dea8649695640c0d3a3a61d4054db514d8c400c8afdb71f1176ce94de7ff744e4f4951c82e9eaedc4405ab34cd40e5d4d8c35df7b26b1df28b10b8535a11a65163734fa1b450764d6f9edca15ca081c75a45880bba8a40d06a705c4030c20de32fe9d6be179f64a2a409f55dd8d99943ce123cbaced48958ad6be7456547ae3722449471c519fdf9e2fb4f575f14707e89b18d9868795041c41e46944b43f8778d03e5718f92cf55a60728e02e62d9a144ea3875cf3c3986d57d506ad0aab5800e03a6e25f9cf9aba3c1078caf9379de092e6e34cee530d435fffd901ba598dcbf18134e8eaa5fb41d189b22189cf12f4bf96eb9ef791923f2b4aad1d04c773b273290828a5fe05ab354e715b92032489820d996d70050bd9f368eb390e162ca9ab075b6a1a9e069494e95f6c76ffde913d74adb4999515d35269f054c849f61c02a8b6c5da07ff67d1ff6c4c46e638b611e82dede2bdc1a72d0e2ad3b5587e28bfd26cf2fe2d1f9e0a477bcb57b1e8f6e3e7b4ae265ce545ea4ad2864f93838048616a9b6779dbb222d0a3ca0771b3f03c370005de06ec9802743c54f134748cc25435c45016f74ac5a3dcdbc4b70707c5663d564fdaea758f9ecc6609a72ac3a6c8913f964641ca98f5c0fb8a0017d207e981478e0bfe341bd676f998d1a4e68a4c3367b67f3e8ec999077c65da66cf320cf29f116151ed214794db53d35121d7daa3f6a7efb5b5022522e3810c3d0abd5fb58f7a630f77c95ebadeb828e60ff3b353887c9ebe2ad65698d6ee867106d7305d012059ca811596449d0b14a3b1ba40c3baa8b954ac7fa60e8cb1c0738710062353dae602cc46375804c7ba64233d5b51842ea390644d4a4f7eae07a60b68cc5c6aaa1e3f956c9f26fac39c96dd8cff6a9d98132125a09e97a694ace110b528dc914d46a18dbea80545e56c87eb253653450d42dde686cc89065d0eaa18e44210dd685e1d9f508aa7e8fba2ea06a53147b64d99052b15e57b5aff9ee40ce772747f882cd117890d4b15766d723b1c4e06d2e76eaa2ee8114c67409fb940fe64d2bafcbb9b807333debcbced52360e8925ebcb07bcb160af497a09eee89fc45e3697ba3f5c0c8a08d22d8eda0c1e452b84ae5e141d4b874229b416560979f5d60041dc89e11e2aaf5753307b5162880b1947a61c9a9b0bc7b8cd6d1e096247a6dfba4b3bf880f72dc312532572e7b0192ec952e092371bb792ea08eb44e630d6c9c28a397c83cd39835e95dab05112c3367708b0b2d47fcc0b9cf9a12ed45239b40333aee7738e90f35ff08bc9e3b86beeb7984dae738c2bf54c2b1d2399d353243503ceea0af4b09f3f5fdc376aeb51340e0b87fc27e6cb56ff9ae498cdee59df6e1332dff076e86bcaed831e2d6d520ddcf864dff3e82cd853862a5eae721c54e4d9d306aca224663e9cb42c7c94342823d1f40561234f0ea273c3f4189c4be074c6b67d4b502d15522234b28f68569ecdddfc0af5014a045c2da5ac1408c67313ba5d483922fe3bc185ba3c94c5293eb6c01a18abb8322cbd2d964b846f7aab2ba9f709bbe39fa30ca1be3fe13ceb9d87a901f0faa51910441f9130304665a8a92c61575c96d6964b13eefb379a835f4560496453da660f72e406e188826fc557d0d331c86bc36a17b19c53e91515f35cbd885a67199d1ca4206412daeadcbfc89d9b1af4abe430bc06904060f425d852d893333855442f4d4605e79f3647bcdf2d4b1d69c70cc6199c31c124cd58f7788235577f8e0d8f0077cf93d3554ae45b239af19d9cee72bdbf0e1583e5c5626127b6b98c792b2bc34d46cd11bea4129081ee9356ebcb3809445eca9949e4012d0ecce29331cb8715f106409901ddd526f9ae1493024d5f7bca9fe0c9630e985a81658b314a6f657b613ffb3bf898e43a715c9b8bde96eee8ab80cd590e9466", "a96a6a2c19acfa8a5e043f738358c7060d7a0377479f1e2cb0755bcb1407bd49addf9ebf8aada21d67f10e9ac53bcf42678f0331ba40ed36696a949bb76b736a6f3d8f2391d835baff9b90f4cf3f98b6085194ddb070ca934cc2f318a511a92fd335ab3ecf38a84a767137bee8628c55170072d8a2c528f757f9636dbec48fe01f9c35d2a9c0bbcb05135e815c2a2669a9e510816d808b41b24c3f44017ca9d10d7dc9913a9ddbe3a7e9d709fb653012c1ae3d196a8aa084b0b863f3b31e177e167a2241cad3eedd2cb8f329521560eebc587b9d9675980f33aeec0eb9ce8ad9a2fcc0daa1e6a5284e53e5b7f2722e87122d55b1ad01308ebb8f7020bbb52e77bdbedbec3962ac9f9869a4ee092d2eb0b1f997807f3be1ad19c75ade406054d1fb0fc508d47444cb40b83bcedecf650682cfddd9811068dfb12d1a4c508656e7ee20c12fefe8d639bad9e540c760637d2652dc33303296749b3c872d7b794089b1ae6ba521cf02fac392289cc1d272008c690c4289e326a48111f5970349abf1a8f166824b86cb0a7fd96829c48f98c1a88b60a0e95a5d0eb41a2951de19b381d0c3832d268ee49d1c9c29fe0c9f18c3c5b862f94e402e1c439c0eaf5cd3f8634b16f26c67b1908724e7001fd2e16934e7dd87e95a6604b002f911eaa1d44ab76d4a660a9d0e442be289f9d06adc687c763eea329860f4baac341847181a28e7148c598175fa48fd9f7a3482b03da4c2cda88914f67dc07739e24ea61c17f91043e2c51e95704222461aa430043a0f6865fe5d25839f142594a3c6d4295f35f037cd3e4255e250631aa9c5ff86c2e2f173ccb6af189a68a392c86d4bb7fac50de7907ef6e02bbdf578dbaf0a85437f4e04b426b24440fbb2701f5e3ca47f1b1fdf2a2897ef2b008e958fabbad2d38b1380ac2320c239bd35741475209538fa07fe38aff1781f145caa440ff99076d0bbd265a0339ef12130600fb5ce10b6cfebf971f63131f68aa58d7b5af611e9290f63bdef94318fa8e7808855bee362c189d11db030a915310ac3607a6d15c73ef49d7eccd48a284ff77821cdfa4d13ae76f940cf24d074439ba3833e13ac482cea9652a5c40b157ff9b6026ee8a1c8bbba3cf0ea54e7e55bec302d0ba0bc7c05b569be7f5b932d7f76d033295efe8f13b16526d8fe0c28c86378795ab94657e7471e8d7fec4485700bf38bca81b5b539a0b04fb9ef11c53a010d37b77778e5aa76077f10fe32c1d8d6bdd3b9ef6bd9147b5dcabcfb27890b3c6aabed3d0c09859eefbd04aaa7580ab2bbb0dcfc4129bb793342dc12089972770f59543c80f8b62059db6bdf240f93b09831728b72d100816a3e0bc203a0ece5c388ac76a082b65b5405b48014589b0cb682125e3fbddbd200ca3f3a1bfd9a28c0e9b11a4e7c23691431be9a8b0624e625edb25887c8480fb720abf2626fc56b93a120da9a65d7732f5c391e65ff908737b2339be7a5ac770188be0c759c9ca3e1b62141ca0bfda397c4d945baec955ee54117ac7507347300d0c81d6ad8596200c903943b670c89f04f59715f00e3749790c173d36f3ffcd3780ef4e68d831086280e7bbe597707493a63b06dd23c74e35bded48e71f6ee59cc9da56e74e31ff16103be297a427a79bbef409a3bae9fdf317f179c41fabc6c2d00598cf8bb255c81af62be241b2e46e9f1f4ad713c05407da50c3746069eb0d8d14b0ae1050c8c483cf7cef21f043690f14f02fe535c0422c550f6bca296857d9ca4ac15e6309c613de531cbd05c7e23eb0174d8330e3c36094652488322a1c32236b9a063ce2a35e643cf57841b75585449e3839f257b497030906951d0e5258e6b14f0a41e0292a8458411b40f34f01def9c1e831d2b367505a38b94cec148f5825becf758be60ae2d74b4fbd2f1cca45345b9cfd184cec451a8e9dd05cac07429e5a39b86f8d5a46ebc0059d64e793d1a0a66863a13f411af437914b4f7338e4a95c9be6ca1effc9a5194275facd92831d3eeeab4521bc0014e3d2ca7a051b9fb68629f26193aebc66f84881949eb1a44dffd03afb026026417f8c4cc7dffd903b9e8724a3df7f41df1e1bd0e1dc1d7030de2b8c2df4537a7d1e36d7ccef28b18d80e3abe07f25fd1597b5a9153892844fcb6c7a2e1785e7f0eec45039e5a36f49be650426891738a3f0868ddfd0da346464c50fb009cc05914cfd8ef5a801a57eacf6963ae27bf10b347c4a6d699a6a3c3affc5aa114f0e80260e3b5d9742b38ed36464407dc50c382c7f5a9ff7fe280897fd21d4671b935f6bdc3b3f39dbf06c20b256373a4a85eb77f5d0c6203ded928762ad3392c708c1368775b5e0d85b3b6a70967f13435dbba411dac78d17849372a27a4adb99c72a18508283075f6930a2c51eb7e56affb695ac71df7f9c318fc4bd736b7dbaebe35af815c9157e000d1630e8ad7bfa1c0be8fff0e06e1b047d5f65c56a61bcb838fe7cf16dbbb674678f002a924e2036122145de637be33255487ae1aef8709fc125337c7bf53e3b43cb7dc232390db1da32a1b8bed904fe465d7eb90bf0d9daad045a719b6ce59ad284b59dc443c948f4b33d40e7f4bd01d563d2c6d867378b5cd55dd4924723d52b8aae099bcdffa21b4d2bc62d9c4769f112045837a1123a30c05e9966c22b59b20ec4efd522cb4898c7bd9380b47e6a38a6231a0ace3d439c7084f4232f06ef3c9cd942d65e171f59ec778ac4c7cfd22d13ac4359e663ad9664f0fdef46e53d3352e83e6055ce610269d57faf5d4c83c4cd9fed5b942a857e4466091dd6b23a8bb98d2cf0c5c496abf8f85d0d5ce72ea66589e217ee86ee53ad243f741942c45119462fd45a3b61d17b7477cf003ec3a3463a554c5e4e4519f4ebbfd38f1ba9b88f3adc754da4e78809b6c81b3d998c3b240668d4a26f5f31568f6998bc79309ccd8222888b32b8f8b8d54c4da8dd16690e00d38227ce46672b9b0a2010b63a82b91fb335fe544d13128e731d34cb73909804dc1121a5e080ef9d55abd0fb911866262ad15ee9b62ac74e3e6a41069fce871e84f9a1285c859656a33b9269fd173f3c5dfc86cf488818caf25dcd89332a3c627354255ca7356817d512077b5ea58187ecc12ee2abca05bf80f5dd6eedd53084bc957be91ddceea504b97b5db8b47713c717961a15fd64252c294bb454c1ee66b0bfb7de95cd336eae4dd5b81289170c08f55b4c32926577ebcc8bade636f383810b6e11558a220e077f2e797f767854e23ab74df4dac666cb3f7fb0ab6e75f2964a30399832801f7fed893da6a27c0ca3e4cece7b3821576fc7a3b0f6900292ec8445436bb765ba42f7f42d34957928a321b26de067acf9fe7603431b730d9abebbb69e1572568efa784b701f3f1e6a47152ee3802332984c3eb0df41ee972f222bbb2986ca8538d99b4fdbe9247414e2c8c2ea2d1fc2d73e97e8943f50e9f614b524022c1dd5ed5d398192b4cdc8460e4153c777e4612e456169717c60a9e9bf9dd359136c289f2653213720fc9a2059ef60c471e58a7235c927e5865ed7812e8544e9b6968268485b303af0e19b314d1ed6d7387244be33660da7d536256a55ff6908e2a783635732a1c8e1392f31f3d6c9df23cf5fa1ad54cbb23e3d0655a076553ccc4940cf7491e1aa4c64eba2e36c1ec6d5913add1cdcd4a7e41c2c5e14926bbd22186c60db891a68020fd6226746cfa714e72bed894336c7d07acfce75016ff787d5536cdd8d91ad0b9aadda100c609e261f292eaa2811c7bb3345873ee9748e14d6b29c20f8a7f16c1f70b9a7ad6e64224fafc17682686634e72557a70a87094148bacd075f5e2326f860ad3c131971253e9c58fa9204f5335cd294572ff734585771c6da166cfa89e296d4cb1e779983daba57096759b0f5a80b2f19fb17cd5a183c2dadc82314fcb59b357db5448d61cf5184c615e473552d541e95627b8e1c909a19d04ae15c4d66be123b84d204d2e867145934918f9e21bdebc77fcfd7ac1274645b28a27466b550dd6d46907b3a207e6ce8c056466c2acbac62ab3aa49408ffe91af284e7310b2835537feeae5f8790583d6736f0af0593673dd568153136e5236cb7bca63e48dfb1f92c4f64d24e3c1e9c4d3e3d1b818d4424403608d0a63ea90c2365c87a274fe96c0db7efb6463e2263d4a99e816ea26d4dfcf0ca2b9809e2b97aaf9d0bae1fd87959686760fe32a9430aa2799624832f58f2a12ee38bcd96d14612143451b719a9860377678aefcdf58ae5aee91101b9007647fe64091393e2494332d579ccede7dce534dd1cef7ac5965c5275e6bbaffaa1b7609b47bcbebe57a899312d63525fe929e3727dbedf8b39bc6dccf7407da00eddf570fb878d678a6bb28c384217cb383441cd2684aa2d831e38d33e368f52a2305701bc98b6c818fb4727f75c08bb49826316d8b7335f189a6a1d56658e24bc88c155d2faf78adf301839ce37873e07a49be480e892882869fad3449e80285e690bbe130da0b08de78a91f72470a033171b9a1b735b85d0db49e49685648bd7bada0822b719ab8e4cbbae679109a40da405b157758335e0328017db6c94d9e940e03cc45b1036d4b7be0443fea33bc980c74e1caa67bef30dcd5779e8f6032e04285e2a2710b6ad8c51be59dab9666eea6a4e03da8a165abf782a0ac163f87ee6367d87d9e6da13b9734ae683e7b30412ecaf37a0a740c34cebe613c1ca72572d824ae43498f5e834464053dc0b8c27a851d03b5280f4c14b616a87576c12d2f58e59f944327250a81aee6e63b434a73f921653316eccac8c50648c15e17b36c79f03b0f2877e4074e7c0db78910306c15bb9bcf7442c2c6ede39f7ba0ef70def40ae58f533cb3a9cd0a034120bc6b8c9933c2c8ff67106c443a56d93972beae7ab2499f48e4e1ac81c450cdbd8d46a860a61987ae470e28eebb131cededf1c22d54ca67ae24af28670c8f78d65c1295e133e78e2f75d7501c33f919822f371c2617d7cc5b69b24bb77f4976354f3bb0dca6e9c4c9af5603c1dc050b728a6573905f247e693f4c5f7bb2649e34abd50e65724b0311cf17c8d5f97de15ecda642306686cce71fd62d7713dad2d7b5085ce851d3aa23a23db872d57521cdc81c4160c6ae3cf44da37f420db27654f490807d2ab496409c8ceb31df19a1e5e65ec17dae9c301ffb67535cd7dd7de75da951a3a0cc2807dc13aae31ef114918afd10c3257314a5ede97eeeb068c0f75373b4fac67330322c6e963700ee6b374ae070fcb5fc4e3480f6c4dfc4b01665ed0be5dfe83dbcd43a6e874e572ba8b00956d3bdbed5c9ff5b3a0fab8b9f8c90cd673a817662549030aa4ed69b56777a5b42a350c363c19937544ffa3ca641248561a8d6c7ce0d84b97666e901e89fbef2cbe9515fd15a5f829321bda75616a6b364a6cea5d77db2c8437460f8692decd340e41131b8fc077f1b92a9193968141a66b3b712312c48d64fb203efb2693309954ae2caf344b68d7a03d4587320b734b7c3e5410457dd59f89b02e2bac9b6dce2f3e856a75203e2d72420e048581d16288d8b7029a7a52c2f3612bd14f9250ccf827652e415b76560570fe95bb2cd5305832ec6db9c24f1019f949726de822583cc99995bb6575736ef451de72aae81beda9262e8123bfe49bccb27860f2e185984d51bf76634b841bc045b0eb5b8e1756b8e588d4a0bc12228f34b063f7b00ab5c456705b69143da7759dadc7634e6e7dcd6128b6228a9a4998a5016dfb4e233db5a1f6717f16565"}) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in6={{0xa, 0x4e23, 0x1, @mcast2, 0x100000000}}, 0x0, 0x3, 0x0, "63e6ab1da747220ac06d972ab8734e6681ee748bea4766335ab9221babad1e9dc1a625c35958f3113d10c67b5aa74aed90ebae2d68b8d349fd08b8f51ed22d850a297bea95664add03cfe9c77143ad47"}, 0xd8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x147, 0x0, &(0x7f0000000240)=ANY=[], 0xfe21, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000340)) 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x400000000000000, 0x0}) 12:52:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x500000000000000, 0x0}) 12:52:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6, 0x7, 0x0, 0x69657aa, 0x8, 0x2, 0x6}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019fffffffc03000000000000015b2f", 0x2e}], 0x1}, 0x0) 12:52:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x840100000000009) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000200)={0xbe34, 0x4, 0x81, 0x4, 0x8, 0x91f2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0x0, 0x300, 0x44f0f00000000000, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u32=0x0}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xfffffffffffffe01, 0xfffffffffffffeff, 0x6, 0xe41}, {0x1, 0x3f, 0x7, 0x8}]}) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x600000000000000, 0x0}) 12:52:57 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5e, &(0x7f0000000000)=[{}]}, 0x10) 12:52:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x41, &(0x7f0000000000)=[{}]}, 0x10) 12:52:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x700000000000000, 0x0}) 12:52:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xe9, 0x42000) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x800) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000108}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_newroute={0x2c, 0x18, 0x202, 0x70bd28, 0x25dfdbfc, {0x80, 0xa0, 0x34, 0x6, 0xfd, 0x0, 0xff, 0x0, 0x2200}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_MARK={0x8, 0x10, 0xe1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x80) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x0, 0x9, 0x5, 0x21}, 0x8, 0x2, 0x0, 0x0, "71f4967feeea467a"}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000036000000000000000000000000000000000000000000000000000000000048000000f7ffffffffffffff000000004b82c68eb39532f8f32aa0a5c15d32", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:52:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) getegid() r1 = dup2(r0, r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x1200000000000000, 0x0}) 12:52:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000200)={0x3, 0x1}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) 12:52:57 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x1ff, 0x3, 0x0, 0x0, 0x10, 0x21479a57, 0x9, 0xd72, 0x1ff, 0x1ff, 0x0, 0x5}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0xfffffffffffffffe}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x9, 0x7f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440)={r3, 0x1f}, 0x8) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x4, 0xff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, &(0x7f0000000200)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x3}, 0x8) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x2000000000000000, 0x0}) 12:52:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000001f00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000001f40)={@remote, 0x0}, &(0x7f0000001f80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000028c0)={0x0, @empty, @broadcast}, &(0x7f0000002900)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002940)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000029c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002a00)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000002b00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002cc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004a40)={0x0, @initdev, @local}, &(0x7f0000004a80)=0xc) getsockname(0xffffffffffffffff, &(0x7f0000004ac0)=@can={0x1d, 0x0}, &(0x7f0000004b40)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004b80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000004bc0)={'\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004c00)={0x11, 0x0, 0x0}, &(0x7f0000004c40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004c80)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000004d80)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004dc0)={'sit0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000004e00)={@empty, 0x0}, &(0x7f0000004e40)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000004e80)={@remote, @remote, 0x0}, &(0x7f0000004ec0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004f00)={0x0, @loopback, @loopback}, &(0x7f0000004f40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004f80)={@broadcast, @multicast1, 0x0}, &(0x7f0000004fc0)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000057c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000005780)={&(0x7f0000005000)={0x780, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x180, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x148, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r12}, {0x124, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0xe4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x95f5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1d2c}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x82f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x108, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x5, 0x7, 0x7}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x164, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x85f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x780}, 0x1, 0x0, 0x0, 0x20004011}, 0x40000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x3f00000000000000, 0x0}) 12:52:57 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5f, &(0x7f0000000000)=[{}]}, 0x10) 12:52:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x42, &(0x7f0000000000)=[{}]}, 0x10) 12:52:57 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x1ff, 0x3, 0x0, 0x0, 0x10, 0x21479a57, 0x9, 0xd72, 0x1ff, 0x1ff, 0x0, 0x5}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0xfffffffffffffffe}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x9, 0x7f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440)={r3, 0x1f}, 0x8) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x4, 0xff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, &(0x7f0000000200)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x3}, 0x8) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) 12:52:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4800000000000000, 0x0}) 12:52:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000200)={0x7fff, 0x6, 0x7}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x4a113, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x1ab, 0x0, &(0x7f0000000400)=[@decrefs, @exit_looper, @dead_binder_done={0x40086310, 0x4}, @exit_looper, @increfs={0x40046304, 0x4}, @free_buffer={0x40086303, r1}, @exit_looper, @clear_death={0x400c630f, 0x3, 0x3}, @clear_death={0x400c630f, 0x4, 0x3}], 0x115, 0x0, 0x0}) 12:52:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x4c00000000000000, 0x0}) 12:52:58 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vnet(0xffffffffffffffff, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400000, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x1ff, 0x3, 0x0, 0x0, 0x10, 0x21479a57, 0x9, 0xd72, 0x1ff, 0x1ff, 0x0, 0x5}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0xfffffffffffffffe}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x9, 0x7f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440)={r3, 0x1f}, 0x8) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x4, 0xff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r4, 0x6}, &(0x7f0000000200)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x3}, 0x8) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) [ 487.884095] binder: 28702:28703 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 487.903311] binder_alloc_new_buf_locked: 78 callbacks suppressed [ 487.903318] binder_alloc: 8010: binder_alloc_buf, no vma [ 487.948638] binder: 28702:28703 BC_DEAD_BINDER_DONE 0000000000000004 not found [ 487.982867] binder_alloc: 8010: binder_alloc_buf, no vma [ 487.989715] binder: 28702:28703 IncRefs 0 refcount change on invalid ref 4 ret -22 [ 488.012826] binder: 28702:28703 BC_FREE_BUFFER u0000000000000000 no match [ 488.044126] binder: 28702:28703 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 12:52:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6000000000000000, 0x0}) [ 488.083948] binder: 28702:28703 BC_CLEAR_DEATH_NOTIFICATION invalid ref 4 [ 488.120208] binder: 28702:28703 unknown command 0 [ 488.141024] binder: 28702:28703 ioctl c0306201 200001c0 returned -22 [ 488.159066] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:58 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:52:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x7, 0x0, 0x300}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x8f, 0x8, 0x400, "0db1854db2f72dd4e4077a872cb35a4247934bac866d52d5b27a9fb8259c83e356071b26af5143955c97dc200ff2db4a1631106d7af57b44af95db19edcf8f40e56165e8e7ac5cca35bdcefb233c157e83c98e31f94a39ac8956ffbda6b23a7ffb132036de7b0274c87c2609c3b941ea1680feabc92abe205a045e60b256d4092d28b41540cb3936af4629eb357651"}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000040)={{0x2, 0x3}, 0x1, 0x8, 0xffffffff, {0x0, 0x8}, 0x11, 0xf3f}) [ 488.199972] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:58 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x60, &(0x7f0000000000)=[{}]}, 0x10) 12:52:58 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x43, &(0x7f0000000000)=[{}]}, 0x10) 12:52:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7, @remote, 0x4}, @in={0x2, 0x4e24, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}, @in6={0xa, 0x4e20, 0x7c7d3983, @rand_addr="8e0fc60046d4cdb88243b0ad17b94a2c", 0x7}, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @broadcast}, 0x31}, @in6={0xa, 0x4e24, 0xfffffffeffffffff, @remote, 0x3}], 0x9c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdac, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0008001100000000000000000000000000000000000000"], 0x3c}}, 0x0) 12:52:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:52:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6800000000000000, 0x0}) 12:52:58 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 488.598525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 488.602889] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x402) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x40) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'batadv0\x00', 0x1}, 0x18) [ 488.640983] binder_alloc: 8010: binder_alloc_buf, no vma [ 488.648221] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:52:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x6c00000000000000, 0x0}) [ 488.728127] binder_alloc: 8010: binder_alloc_buf, no vma [ 488.760192] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5f, &(0x7f0000000000)=[{}]}, 0x10) 12:52:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00633c000000000000d5abc337eb4c53f7432f28495800fc00000000000009f7000000000000004800000000000000ffffffff00000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 488.841449] binder_alloc: 8010: binder_alloc_buf, no vma [ 488.892326] binder_alloc: 8010: binder_alloc_buf, no vma 12:52:59 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x61, &(0x7f0000000000)=[{}]}, 0x10) 12:52:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7400000000000000, 0x0}) [ 488.965551] binder: 28765:28766 unknown command 3957504 [ 489.014608] binder: 28765:28766 ioctl c0306201 200001c0 returned -22 [ 489.037741] binder: 28765:28774 unknown command 3957504 [ 489.064574] binder_transaction: 72 callbacks suppressed [ 489.064590] binder: 28772:28773 transaction failed 29189/-3, size 0-0 line 3035 [ 489.066580] binder: 28765:28774 ioctl c0306201 200001c0 returned -22 [ 489.097936] binder: 28772:28775 transaction failed 29189/-3, size 0-0 line 3035 12:52:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000006ddad1ff72ee14e7737967c21fb10000000000000000000000004800", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 489.227061] binder: 28779:28780 transaction failed 29189/-3, size -4438445369045225870-45343 line 3035 12:52:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x44, &(0x7f0000000000)=[{}]}, 0x10) 12:52:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x7a00000000000000, 0x0}) 12:52:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:52:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\f~Z;8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) [ 489.392132] binder: 28786:28787 transaction failed 29189/-3, size 0-0 line 3035 [ 489.401010] binder: 28790:28791 transaction failed 29189/-3, size 0-20266198323167232 line 3035 [ 489.419170] binder: 28786:28792 transaction failed 29189/-3, size 0-0 line 3035 [ 489.434905] binder: 28790:28793 transaction failed 29189/-3, size 0-20266198323167232 line 3035 12:52:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0xfdfdffff00000000, 0x0}) 12:52:59 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001440)=ANY=[@ANYRES32=r2, @ANYBLOB="00100000558c9ad81cdf350ffb74f48b15ac8a71268f133764654386cb2da01019b06824ca3faffcea18383392251f424f20c71e790d10f5321116e6dcba145662178a48db2a6f503b96708f2118bbb2a6e410332b8c224fc95b6379e92c9bca4a758f14b50b3e2c6c4d19a070e2374fbee1dedda8e3012e0a76463335420597b650f234c959d44c4280b35aa5514fc4973a12cec25435befa0c03d9e684be0408a3d9ca2db4c8ea2ddb4432938f6d0cb6581d3608f4be4cba5391a05c262a8a4e48665701a5e132c7ce714c6697250371913903a472896326216a31e140c15a8105c9af4aba2ab1e048b0948165b13c910b1e27efcc53b42b680ef8896bbb720d9c48064e75971956f171550fb80496e084a9e3576e6c1bfb0b329fd8adecf4c26441c3e99e30d96224f56ddb45b06c3283d450c411828cb2000239515b280e46009e658efe2427a22bb63466241ba9bd0188298b0d6bf12e968da231f065ce824ac60577fba7625a7241341c25c06802cdb9fa4a4e37584cbd2db7c0dfa8cbd340a7a1d4b14b08e6c181928b2c8635c000a820850c3b3c9d7e2fbd3af6ece8602a31c734dec60a6abe44efdf18582464e9b1ff54bd0de9752a5afc1d3e754abfe3a1cac5d8bc0e7c05176ad5b357e57d3e18f5c1290f6c284cdfa892733eadf0d5fd8f9f6dad45a8d15a75780d9b0b2eb13901b2a77b0e1a28aba9d51c105a9c9364c48f744e422a80b9803e9ca5cd7509db9773bbda05f328f0e444239f77104746c894dd0323f2dd64cd61de9afe5aa3b54e4144da698298678b9d3cdf08328464cbd62a3f1f43e6e765ee18a0db1903a38200b7c3653d4c063d457f59a1589a28deb525e587d164a58816267c7a7a0dbcec948a320cc89ef80c61bd35da196bf28439fa4b217085f0bfdddf21f7eb9a5e20afe4a77e1afda75d4ca083e84d4a48844af45d76d20e0d50d6f6a992cd705d5d54562e8f65ce382d1c7be3a39af4fe670b92ea7a378ecacade548d342b9dc14aadc706c684c2394caddb4b0e356f72e14e957551ecdca684f9e137d5e802a4c0e3d42ca852acab41f93612a4af087b66b57b92a9e95f5b3f384329c7b3bac96cb94ec00996bc2115a76927f316dc61dc3c55eea1d36574577c6a271009494bea3b1e4129445d0e450e22391c042353ff096cf5bab1332de9f04e78701450ab539729de6a8852de71d0a98aae78620af1f897d11a56afa215f54a153925017e7f4d2241e09303047d36031b3fdebcd1a68bc4649531bd0bd4521129675deebbb695bb87fd2272bf421b06ed67f78affec1ed30b4aa9d0310e82684a40ead673d391b6e58c0c60b03f413bc42cdd9376d558fbb98901a6025452dce3e57153ef49b642eb373764468aa986206074d33e95fcf9cfed870555c47933100b0fde90f7ed89d213d01c99e17be5c9980019cad99faadf9767969b8a5a525b778d6007cf24c36408d4435b797dae8de8aa54848e45765c3c0ead27f6c9ff4ea4322ed122054bc216edb30d06caba1717e606d8eb58e964e9fb9fd38653aa2e68cd3d2505a7857a10e35ddc030500a9150478153bc7e66c09eb41d21d0d7577ffb853f97dadd29cc4434793e63895c125816cca135d514634bdf7d1655cd00175e2940a13ea662ee62e9848a910311a5bebc2b991e1d5dbcae40ad7ad5abce1076b9b0dffa4e2394897af0d778ddb0aa2db12b429f9763eb6f0b2e9c765bdb53e399a800a608b088227fab3641288b6fd5063d7294301645bbc28242369cb7e0cfad2f3ed79a477e9ea2f62a265fd1b5d565862dbeb4b00a522de6c70d7247896095e761e30cd3a44659fc4b8053df6f56c8cc813620e3d9c969e0e39ce0be2b9866c9f31554c3ce0ff47fad4d1140d8414a40f20b87b9daff2943707e80290001a8bc7bcbf8592b695a6e0cdbd654edd7048a4db803a2e646f3f9d15462ec75ccfcde4cf8a87ef02c60c577a8635698ddc192f36d39b737029b79e0f505fa6ca6fcc5706319e7b8b91cb3cdf8896ec05983693137fe020e01a5c8239f888a22eac971551bac03f631cc27ba857e56b5a69758d059775fd8ff739c403c2a31530a45992024b3a56d1b9f42f1fca80fc94fa0b400bcfc421393f32ce05763bef14eb0c1a6de4cafe86ce7c6a402a57327596fabf12c184ee20b91c3ee50aaf3e0533ca2bf492d1d70d05d21daeab9c50562a8033cf1ae9563ceb67f41694e92267495bd57f564d457501dd29b7c0ee6c578cc4019b2a2539c4e6540c7407e21f1d63a49bfdaa8a8f6dcb8c75b3edb19b9019e46466679f1cf94d31313a1f18dcdc3e7718c99ee54202a8cab81bc3d41772b1535c2945e6c4fdb0ed03207ad4d99bbbad3b358295b2612337be68c968778cd148b8b0ef9688762a64529089b6feba43be3b3a99faf0043df65f873aa19ea6a7c1d3dc3727ca2ba5efe0891dcee523ad63f33ad7343a40d68a20fd9983c8969d6f6cef53926e14c88a598cf0ccf6df28051f2b71feab4fd288dcdf379096dbd6a59dfc43c095e291a529c4fc0b5e9e11a3fa64f4facd86d0c794cbc015521918e8f4246ad087c7bfee99836b61db8af0aa8b935b226b7d369fcb069e4be673cb21841980baa9029d250193823efa672a80b27b3fa20e24f348f6727123407675c6808748aa2fb14b38fc4cd86648a4ef90039434a1e3819811e93778160e4869078b7bd7db81d9a1b6048627a68e9dde5084b27682c7c345aac1d4348859ed40cacdf3b01f44a4f65b3ea76b5a68911898047835824d1e1d0b310ff5d8946e03e799bc75c85e6043db0ca6b602fd6d748c915d6427299038fc6a66be875cc13ddd9ac6d64ba564f8749a715c3f4e3863f4759e8ece1d00e00569e222ddd28e15bc199e0b92dec5ac54c2d468dabf4272ecf758bc8224b1a50d4d81a96766c8149ea891d9f28ac4c094cb566fd545f773aaeb405fc1a140bcee0e640468f6d69630b65a587c5cabb005a442418e60d27fe68f69e37f41777e07652beab5b39061ea9274002ec2c740312e0121af297441a1ba12581fb7348469e6a8e929bc722423601e7e8addcfe88d287d219b7e58a43e86e1c91d5182b6cb6ec47493fd1b62e0ebafd7af46ad17521fc9b653a5bc92dcc7787e408d0f316b0f2b5806eb82767cff6c17517b9a4f4f465128d2b5d2e61bb038a1b7cb072bfcf7d07bcd74aec0d1b5d6432825da7d3b1ce43b9823176e79121c5b88acc99bb6dd64d9d4cc1f801ba46535174548653295f3982097154d51f7b299fc971cbc0cdcfc750680670446c92f7f86aec9a185966b4f8e8b132c07d87fc51332614fe09164d9376ce266e09a3ed2ced66aca167bff30fa471fdbb55b285803cc2f338ce5dcd3d86937781de2d2297862d21da8cc62374954c4345c4e876fcdb4938ed4fdef162900000000000000e0e777231eed520ac4b4ac1dafb7bb41ea08146eb493c7c9080e49792857079c7220eea8b75ef0026ffa279b155b2b51e5d339f50dc490ecf6ca1a8212631022adf2d9472eb8e891a1abda127a11330dfbd314ab3886be68371b1ed97197881423906cbd2f821e76096b53ff45832c580aec6a843f10506c948563e23c6cc33ca02da325da5d48be4266e4b88593dae78235635397428acb2c8f9afde60d6c7af75cdaf7c8b293fe7373f5f395a32e56a917e6c50bec55f3ac4fc8f1c7cdafca6b782bd6ea51eea3286fcfd7dc7e290defcfb66f34f89ddc02895ddbf55367bb37c97884f5604db6931bdc236f759f554e2a07df6b2975c99d126863dced2879f99274275a2a6cc45c6a3cec487525e68520a4663282f1ba009a4addd30a0f389d96b91a13f7d55529da8e2f09923b86ddea9ef50ee348a6b6ff5c122e895b5914ad146b240fe6422dd6a1114e14cffe739890beebcabca1d3b6a759e68fbf5c605360a665a647372cf3f7b17424ce33eaf55bdb9eb703bda308c6a41151173faab4eb04c9af5e0e3406b64fa9c4dd61b8f1aa2c631d84b299e96a5d81ff75b6ad1faf2446ff87d6ee982e61732234c6a96ce7567b839421e1ef28ed16c3be4104e32937773413e1b34e2bc37048f0ea7c41b440533734e9052791be7418d7aed2a7ed635253858461f2d65337fa1f22ec9ff5250317cb8d76d6790455b03f6f3b5cb33bac5be254b9be04a4313fd11c878647f4bcefebbae131b3ec021f76ff38fc631304cdc945fff0caaebf6053ac12dbbbb4e8af0746c1701a92fa7b34b860b6f9290da73ce8691325590957c7408161089c175106942f7fe066c5fa327fb52ed97bc6003970359a80b0682f09e8b467efd3c6534fff951df666ac9cc0e38f154741afd8ad118134f5bd6e2cd32aa3bad798f6a2f78cc61c9858fa84d75773ebffa5ff77c8bd385851a2789fd9e74d3633d3b5b2bdb7590c0e37ccc6217a49d5c5f143e608d431315bbd7379a6fbaec820c9651a59ed3ffc0d6d295401757e56293675b68bcb2b90f3be4d0f15bdbb3f22e5c02d4a4d37f4f049c72cedb5c61af59f3ceadcd67accc925541da2063dea271fb4d731cca6a8622d140016ad9bb09437c3735f20b37e0eb6765ffb6b53a0b79adc7d51bfa64da75dc99c84c322b13109def08f7270373ab7a463de10a68830f3bb81cf9613d6d882c446430fb6a7488dbdbbb73817213ae1010fd7058ac56677117f1b4c670af0a98bf75f127aefedccbe64495ee2dec3ad6608aeee6deb6f5beec444d12067750a287ae7104f5feab27b6ce52563682ee66dca824aef03aaea70bb199c74e0b2373137fc393aaedc9879fceae9ab51be835c9afa0b70a5b164a947a3acddf8d66d0e8ab950b099ccea79c3298ef3f64bb63206b6b96629828c53fa6825b496ed74bec2c6c3dd6b6368e4470439e56555646bfcf39622ad717122d10cbec6a2bae0e9135ea6ea67229e53c7b9e51bd16bd27504eb406e658592ee4ff1e76ff75d6448453d83ce4d0ece13400309ee6102b2b27da0df57e9bf716217d73521aa7d0549e93c8f68e3d21a6d5ac4dd4e9ed689c60000000000000096fe9c057da976986acb0d3c00770f1001eed96b44dbc51b3d32b9b00adea372ee36a3d67cc5ab0acefc70be299bc10ea566147c032aacade546c17f61f0bb697258fc0203810114a443cef3e09f4a3879c97f70eba92c4e37f4901a673a1fb1a02982a2ebc9fb8006a1b86a1f20292aa1b46c5a3b575925e1d2b64499e2b45c0b8732c28d7050f0ab8b4f453a0a5d29a565ce81041cb7a17d0539651497a913f9103e181ba1ff5d46f49d222b8c763d6ce89fb5572ba63ef0225f2d5a8f0e0d6e0a3087b9adb5f9e1283f9427767a6ae91786669dfac389f53c038a93e40bca0d3625c43638af3aa7a3c6680c459f858c58b7141ffe81f8d2130f90ad0ae91005947978b47f6a7d31b6458f0ad743ff7b2b355f78dcca2a177981839cfce362b0b989b5e8969b6c68e48f824c8fa1c5231f4082c60b381b4209b4152107ab6797d559d0fed3c0c084bdc886c5a5007111bae6babebbba1836df24d003b8a4d4fde04190f006f69459289e1c12c64c9aa08ef540073427dd5fc94f1f72ce0beb759013d4258129798d56dcdfbf81f203bcf53aad2f7295b458d972bc10bd544d2d4f503f3d1db92c822f3c6a9d11d1e3c2d5a8b815068aaaaf0478f9bd2598e6e21d4c49fcfad88337c68f6eb713e0bfa63af4aa4be23ca9f02dde719bdd2fe0936ba4da6106207720e2b1c14d59a7e835709f090b3b72959ffc073164ffdbc132fec9000000000000000000000000"], &(0x7f0000000100)=0x1008) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) [ 489.531694] binder: 28799:28800 transaction failed 29189/-3, size 0-0 line 3035 [ 489.552305] binder: 28799:28800 transaction failed 29189/-3, size 0-0 line 3035 12:52:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000300)=0x0) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x981, {0x22, 0x3, 0x5}, 0x1, r2, r3, 0x401, 0x7fff, 0x5, 0x64d2, 0x9, 0x80000000, 0x43, 0x7f, 0x2, 0x63, 0x8000, 0x7, 0xfe5, 0x2, 0x1}}, 0xa0) [ 489.630571] binder: 28802:28803 transaction failed 29189/-3, size 0-72 line 3035 12:53:00 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x62, &(0x7f0000000000)=[{}]}, 0x10) 12:53:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x20000003ff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x20, 0x0, [], &(0x7f0000000000)={0xa00902, 0x0, [], @p_u8=0x0}}) 12:53:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000eda9f63faf281f6de27db26700000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:00 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x902) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) r2 = socket(0x3, 0xb, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r3}, 0x14) 12:53:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@B\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 489.938428] binder: 28826:28827 unknown command 1111515904 [ 489.964897] binder: 28826:28827 ioctl c0306201 200001c0 returned -22 [ 490.012822] binder: 28826:28830 unknown command 1111515904 [ 490.031869] binder: 28826:28830 ioctl c0306201 200001c0 returned -22 12:53:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x45, &(0x7f0000000000)=[{}]}, 0x10) 12:53:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) 12:53:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x5, 0x2, 0xfffffffffffffffe}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x2) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x20000) poll(&(0x7f0000000240)=[{r0, 0x1004}], 0x1, 0x0) 12:53:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000a00000000000000000000000051c20000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x20500) recvfrom(r1, &(0x7f0000000200)=""/187, 0xbb, 0x2000, &(0x7f00000000c0)=@caif=@dgm={0x25, 0x6, 0x238e}, 0x80) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x28f, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@fda={0x66646185, 0x0, 0x4, 0x3a}], &(0x7f0000000040)=[0x38, 0x38, 0x28, 0x18, 0x38, 0x38, 0x30, 0x20]}}], 0x23f, 0x0, 0x0}) [ 490.360967] binder: 28855:28856 got transaction to invalid handle [ 490.388256] binder: 28855:28856 ioctl c0306201 200001c0 returned -14 12:53:00 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x63, &(0x7f0000000000)=[{}]}, 0x10) 12:53:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541a, &(0x7f00000001c0)) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xae) 12:53:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0063404000c245d361e41a3fdd6d44e7b40000000200000000000000000000000000000000000500000000000000000000000000211682c48009ccca30cf973fe26118dbbf92e31ec4151db700b1dfbe3eaa7a865ee9e2a0fed3433affd533ef7a83e455b9f47c55dc5b9430cca409425b163e6a7078e3abfccdf083929171634bd4774b8ffce4db0643933898de05e8f372a10278b947a7cb0ea1216210f987d53aa37eb199fbb25f3c7a7443f1355101922bc0694f8ab17118451da699", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 490.416389] binder: 28855:28858 got transaction to invalid handle [ 490.434825] binder: 28855:28858 ioctl c0306201 200001c0 returned -14 12:53:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000200)='/dev/binder#\x00', 0xd, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000000000000007334f539df3fa99e0000000000000000000000", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="3800000000000000afed7af56847ad8e31b0310e60534928020000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000015c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x68, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x4) clone(0x20000, &(0x7f0000000500)="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", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001500)="3e4fa2bc43937dba4ed4ed2686490da85064af76f7b15235b04dc3aa695a1e8fe0a920c91da16f5017a056b843d3863229498f17e799048226b7c30a255232e167a2a86e22254845a6bacc4c3fa2e7dcee6237e628c85e21ef9c17a8a79b630e583745547426d2080c309495c47f651b94efd05c7e32d857808f14483a2378c980bb00c5b0ae1d6e4aecfc3a2cea3fce3ffda457c8630f3d3ece7df8") [ 490.506477] binder: 28860:28864 got transaction to invalid handle 12:53:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x61592d079ac8b28c, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) [ 490.590069] binder: 28860:28870 got transaction to invalid handle [ 490.636317] binder_release_work: 70 callbacks suppressed [ 490.636323] binder: undelivered TRANSACTION_ERROR: 29201 [ 490.666032] binder: undelivered TRANSACTION_ERROR: 29201 [ 490.684363] binder: undelivered TRANSACTION_ERROR: 29189 12:53:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x46, &(0x7f0000000000)=[{}]}, 0x10) 12:53:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000040)="87ccb9455b096de03bb14e57f60c460e7efd977c38e49c0968fd699a90297f020fc98e", 0x23}, {&(0x7f0000000200)="516c8f22bc88f3b1804cbe1906324de5f46cb95f98e512f6143cf9b51caf62431f71df6530a2092dbfdd43f6eb70236a431af09ca8b06d23d53c7fddacf00db860bea9ad98a25a185da6cfd692cfc84598dd0cfe1a6d7322bcbc1d53a5", 0x5d}, {&(0x7f0000000400)="d257679f658e149e059b9ade3631da9e7662151072ea15388c2300dc325fba78a81aa3da96a834a5bc36e9d5b1d61e990c6dd0454ad4827982b12faecdd82f5dc4b01b0f902d33160d1560157422a8af86aa602c30292f636770c7a8e4578db63261c613642d8241e474ba78dfdcb3827d82af1d54ee99c4a24df6723ae9f6e32c0a77004b4a", 0x86}], 0x3, &(0x7f0000000680)=[@rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r0]}], 0x50, 0x4010}, 0xf4660d63da99cbbf) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000740)="acdb601eab7ff54f8ea6865d62cae46ad40ff2cea168101fe1f1e747488657323f74ecb17e8ce91e72fc943e590101fdd291a52693f569dfcbdafb0b7d3f1656ca5228311b5790ebe54b0fb8223837ba60aa798dd0bc7547056b4c7f1de864796b823c321e81533c454b29c647c51900bfe6a29fff65e6a2fe6c853edce5e982069522d8e62ac9b0bcaa6defeb93eb3d1b6bb005b079b773dcff829b21f3") 12:53:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000180), 0x800) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000003c0)=""/125, 0x7d}, {&(0x7f0000000440)=""/90, 0x5a}, {0x0}, {&(0x7f0000000600)=""/198, 0xc6}, {0x0}], 0x6, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/255, 0xff}], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000700)=""/208) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000140)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0xfffffffffffffff8) ioctl$TCSBRK(r2, 0x5409, 0x1ff) lseek(r1, 0x0, 0x3) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) [ 490.808940] binder: undelivered TRANSACTION_ERROR: 29189 [ 490.912353] binder: undelivered TRANSACTION_ERROR: 29189 [ 490.938554] binder: undelivered TRANSACTION_ERROR: 29189 12:53:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x7, 0x97, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000480)=""/157, &(0x7f0000000540)=0x9d) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000200)=""/172, &(0x7f00000002c0)=0xac) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xfffffffffffffeeb, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000400)={0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'ovf\x00', 0x4, 0xfffffffffffffffe, 0x6a}, 0x2c) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x3) getsockopt(r3, 0x7fff, 0x794, &(0x7f0000000000)=""/84, &(0x7f00000000c0)=0x54) 12:53:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000400)={0x9, @raw_data="061e4274c0f9a6cdc40e7d03ac3091c05617ea52b31710836bd722a2f72c3962983defc725d73a516e5216a1aeca9d758894add85874fd9a28bb00e39d29c8f24a2a26955bf4767dfe1ff48642479f6c0bb10d32866a1405607364f81fc99f5a5b9cb05dfda623bfc2d4ffbadd8ebda2461ce6118ba5b9ef6bd3ae05c3d51d8defb7c46e0c6def4a1a7ddee0d67c24f70f12c9550a4a1e1cfd446c5f9d0018bb9315f80bb41ebbea832335aa481dcbf477bcb490120340e770aaa90419ecd6fc367c05d6d034d1fd"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000078d3c3a32d0000003800000000000000780000000000000030000000000000003000edff000000003000000000000002193000000000000000000000000000000000"]], 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x803, 0x81) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x1, 0x4010000, 0x7f, 0x9}, 0xc) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x2) [ 491.043758] binder: undelivered TRANSACTION_ERROR: 29189 [ 491.050731] binder: undelivered TRANSACTION_ERROR: 29189 12:53:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) readahead(r0, 0xe6f6, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x22c40, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x88) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0), 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000380)={0x3, "2b4195"}, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000200)={[], 0x1, 0x2, 0x7ff, 0x100, 0x2, r3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f00000003c0)={{0x3, 0x5, 0x5, 0x40, 'syz0\x00', 0x8}, 0x1, [0x15bc, 0x60c4, 0x0, 0x2, 0x0, 0x100000000, 0x100000000, 0xf806, 0x10001, 0x80000000, 0x1, 0x0, 0x800, 0x8, 0x7, 0x1, 0x2, 0x8, 0x7, 0x8, 0x3780000000000000, 0x6, 0x3, 0x4, 0x1, 0xff, 0xf006, 0x3, 0x4, 0x800, 0x2, 0x1, 0x8, 0x0, 0x4, 0x1, 0x9, 0x80000000, 0x8, 0x2, 0x6, 0x0, 0x7, 0x1, 0x43, 0x100000000, 0x5, 0x1f, 0x8, 0x8001, 0x6, 0xe0000, 0x8, 0x3f, 0x7, 0x5, 0xfffffffffffff800, 0x3, 0x7fff, 0x6, 0x5, 0x8, 0xc3d, 0xfffffffffffffff8, 0x8, 0x3ff, 0x7, 0x8, 0x5, 0x800, 0x6, 0x6, 0x6, 0x9, 0x1, 0x0, 0x9, 0xfffffffffffffffc, 0x4, 0xfffffffffffffff8, 0x7, 0x5, 0x0, 0x7, 0xfffffffffffffffb, 0x9, 0x800, 0x5, 0x1, 0x4, 0x20, 0x7, 0xffffffffffff51e0, 0x3ff, 0x3, 0x7, 0x4, 0x3f, 0x4, 0x54, 0x3fa, 0x6, 0x3, 0x8000, 0x1f, 0x5, 0x10001, 0x1000, 0x7fffffff, 0x0, 0xfffffffffffffffb, 0x8, 0x2, 0x2, 0x8, 0x44, 0x3, 0x8, 0x80fa, 0x8, 0x7ff, 0x4, 0x4, 0x1000, 0x0, 0x7, 0x2, 0x1], {0x77359400}}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r4, 0x415, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x800) [ 491.167680] binder: 28906:28907 got transaction to invalid handle 12:53:01 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x64, &(0x7f0000000000)=[{}]}, 0x10) 12:53:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000000000000280000000000000018000000000000007800000000b71be77bc5ea20e30000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) io_setup(0x10001, &(0x7f0000000200)=0x0) io_cancel(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xfff8000000000000, r2, &(0x7f0000000240)="d037c9e655c96999a869b8adc45cfd6856f7e220862b3ef0a9212d4511f0fb296c1869d8eb3a5328dce870772dfb2ece75cc5b4f1bc5bf9be24c4181dbda110c74055e8a82881c4d4789513353a19d13189863bf56d473b4d697", 0x5a, 0xffff, 0x0, 0x2, r1}, &(0x7f0000000400)) [ 491.215093] binder: 28906:28907 got transaction to invalid handle [ 491.249804] binder: undelivered TRANSACTION_ERROR: 29201 [ 491.257611] binder: undelivered TRANSACTION_ERROR: 29201 12:53:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000db5532385b6a3e735826571bfc00000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000200)='/dev/binder#\x00', 0xd) 12:53:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780006000000000000000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) 12:53:01 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xdbd28eb692d55716, 0x0, 0x0}) [ 491.499925] binder: 28932:28933 ioctl c0306201 20000000 returned -14 [ 491.522868] binder: 28932:28935 ioctl c0306201 20000000 returned -14 12:53:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x47, &(0x7f0000000000)=[{}]}, 0x10) 12:53:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20000, 0x8) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x3f5, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x3ff}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000001b07000000000000000000000000000000000000000000480000000000000001040000000000001a4944b79f3d17fbce5213ce74bded626f44c509cc9fe1ee75d56d9121b503a6fdc777c9a3343537e48f9e9ea6eb7c754949d7d982f77a50f45f71887dc3899521a61bfcf67734361ef14d5b9cb47265f0209d216ac967b99c6b586ba64bef9fea1688cd717d9bc749f4228460", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000000028000000000000001800000000000000780000000000000038000000000000007800000000000000300000000000000030000000000000003000000000000000"]], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) 12:53:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000680)={[], 0x80000000, 0x6, 0x8, 0x0, 0x9, 0x1, 0x10000, [], 0x1}) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000a00)='/dev/adsp#\x00', 0x80, 0x4000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000a40)={0x11, @broadcast, 0x4e24, 0x2, 'wrr\x00', 0x7, 0x759d, 0xc}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x6c244f1c97ed56b2, 0x0, &(0x7f0000000000)=ANY=[], 0x1e, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000580)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000600)={r3, 0x2800000, 0x7fff}, 0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x420800, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8000, 0x30, 0x10000, 0x8526}, &(0x7f00000000c0)=0x18) recvmmsg(r4, &(0x7f0000000500)=[{{&(0x7f0000000240)=@caif=@rfm, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/152, 0x98}], 0x1}, 0x200}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/152, 0x98}], 0x1, &(0x7f00000004c0)=""/1, 0x1}, 0x71}], 0x2, 0x2001, &(0x7f0000000540)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r5, 0xffffffff, 0x10, 0x19a, 0xe0cf}, &(0x7f0000000200)=0x18) 12:53:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f00000002c0)=[0x38, 0x28, 0x18, 0x78, 0x38, 0x78, 0x30, 0x30, 0x30]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000040)="87ccb9455b096de03bb14e57f60c460e7efd977c38e49c0968fd699a90297f020fc98e", 0x23}, {&(0x7f0000000200)="516c8f22bc88f3b1804cbe1906324de5f46cb95f98e512f6143cf9b51caf62431f71df6530a2092dbfdd43f6eb70236a431af09ca8b06d23d53c7fddacf00db860bea9ad98a25a185da6cfd692cfc84598dd0cfe1a6d7322bcbc1d53a5", 0x5d}, {&(0x7f0000000400)="d257679f658e149e059b9ade3631da9e7662151072ea15388c2300dc325fba78a81aa3da96a834a5bc36e9d5b1d61e990c6dd0454ad4827982b12faecdd82f5dc4b01b0f902d33160d1560157422a8af86aa602c30292f636770c7a8e4578db63261c613642d8241e474ba78dfdcb3827d82af1d54ee99c4a24df6723ae9f6e32c0a77004b4a", 0x86}], 0x3, &(0x7f0000000680)=[@rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r0]}], 0x50, 0x4010}, 0xf4660d63da99cbbf) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000740)="acdb601eab7ff54f8ea6865d62cae46ad40ff2cea168101fe1f1e747488657323f74ecb17e8ce91e72fc943e590101fdd291a52693f569dfcbdafb0b7d3f1656ca5228311b5790ebe54b0fb8223837ba60aa798dd0bc7547056b4c7f1de864796b823c321e81533c454b29c647c51900bfe6a29fff65e6a2fe6c853edce5e982069522d8e62ac9b0bcaa6defeb93eb3d1b6bb005b079b773dcff829b21f3") 12:53:02 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x65, &(0x7f0000000000)=[{}]}, 0x10) [ 491.815752] binder: 28949:28954 unknown command 0 [ 491.832058] binder: 28949:28954 ioctl c0306201 200001c0 returned -22 12:53:02 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x03') r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 491.881764] binder: 28949:28963 unknown command 1986356271 [ 491.909375] binder: 28949:28963 ioctl c0306201 200001c0 returned -22 12:53:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x80000002) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x181000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 492.036391] libceph: bad option at '' 12:53:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xc0, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x698, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x8}, @in={0x2, 0x4e24, @rand_addr=0x8000000000}, @in={0x2, 0x4e23, @rand_addr=0x7fff}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x4}]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x7}, &(0x7f00000002c0)=0x8) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x8000, 0xfff, 0x95, 0x40, 0x6, 0x9, 0x9}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001800)={0x0, 0x8, &(0x7f00000017c0)={&(0x7f0000001700)={0x20, r1, 0x51d, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) [ 492.068717] libceph: bad option at '' 12:53:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:53:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x4, 0x6, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080001007f196be0", 0x24) inotify_init1(0x80800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, 0x0) write$evdev(r1, &(0x7f0000000180)=[{{0x77359400}, 0x17, 0x6, 0x4}, {{}, 0x16, 0x8001, 0x10001}, {{0x0, 0x7530}, 0x1, 0x3ff, 0x6}, {{r2, r3/1000+10000}, 0x15, 0xffffffffffffffe9, 0x100000001}, {{}, 0x5, 0x1, 0x8}, {{}, 0x17, 0x6d, 0x4}, {{}, 0x1f, 0x3, 0x8000}, {{0x0, 0x7530}, 0x17, 0x5, 0x7fffffff}, {{}, 0x4, 0x400000000000000, 0x1}], 0x90) 12:53:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x48, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x701101, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000680)) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000580)=""/177, &(0x7f0000000640)=0xb1) r2 = syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x8001, 0x6c8002) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00634040000000000400000002f4ffffff0000000000916200000000000000000000000000000000000000000000000000000000000031ba59ac177323285860f8daeb0fb8bedf80458632ef15d886f873a86df600c4417f7f0576a5a975d34db35e196cbc54b138fa2c082fea427c391d09000000b2879535c6f25ff367bda9099f", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000004c0)={0x100000000, 0x6, 0x4, 0x4, 0x3ff, 0x8f, 0x20, 0x7, 0xd78, 0x3, 0x1}, 0xb) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1e0, r4, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x98c1}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x29e1}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c140000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x5, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x80c0}, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$getownex(r3, 0x10, &(0x7f00000007c0)={0x0, 0x0}) rt_tgsigqueueinfo(r5, r6, 0x27, &(0x7f0000000800)={0x35, 0x3, 0x8}) socket$pppoe(0x18, 0x1, 0x0) 12:53:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:53:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x66, &(0x7f0000000000)=[{}]}, 0x10) 12:53:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r1, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 12:53:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x400}, 0x1c) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x25) 12:53:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) 12:53:03 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000440)={r1, 0x9, 0x3, r2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x8, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1e) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) arch_prctl$ARCH_SET_GS(0x1001, 0x100) 12:53:03 executing program 3: r0 = syz_open_dev$binder(0xffffffffffffffff, 0x0, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="ac1d4626ae2fcd2c2d3857b3ea7406c1", 0x10) 12:53:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x49, &(0x7f0000000000)=[{}]}, 0x10) [ 493.027532] IPVS: ftp: loaded support on port[0] = 21 12:53:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000cca96cae5a876b1ba08a4bdef9e25f0000000000000000000000000000000000000000008943c7dfa10fe03bcb3e32c53ffadb00000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 493.247919] binder_alloc_new_buf_locked: 47 callbacks suppressed [ 493.247925] binder_alloc: 8010: binder_alloc_buf, no vma [ 493.327981] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x12, 0x9, 0x8, "6cb38a74b0798e1fae6ae1c36c9d6918beb49802d347886371fb395639b7e86b4c8d9fd7288950768bd374f8526a3cee2115aac8b7ae6bdf4fb758d579590c55", "602c37a7654c6d9bbdf35ad2f548094a4cf885cf5886521707bb13e77317788acbbc6181799cb254353cc913289a0dad466160c83c0ba745dffa35bb46bbfbd8", "2171cd70e46773fb5087fdfc96d4f3229bcdcefd0af50fe5feedbb0e06541a8c", [0x1, 0x3ff]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 493.478522] binder_alloc: 8010: binder_alloc_buf, no vma [ 493.526745] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:03 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x800000c0000000, 0x0) r0 = getpid() pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000000040)}) write(r2, &(0x7f0000000040), 0xfffffd84) ptrace(0x4206, r0) tkill(r0, 0x9) 12:53:03 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x67, &(0x7f0000000000)=[{}]}, 0x10) 12:53:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xffffff07, 0x0, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x32b411c3ddfc940f, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000001c0)=0x2, 0x4) [ 493.652655] IPVS: ftp: loaded support on port[0] = 21 [ 493.710150] binder: 29064:29065 ioctl 400c6615 200000c0 returned -22 [ 493.740040] binder_alloc: 8010: binder_alloc_buf, no vma [ 493.753740] binder: 29064:29065 ioctl c0306201 20000040 returned -14 12:53:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4a, &(0x7f0000000000)=[{}]}, 0x10) [ 493.778564] binder: 29064:29065 ioctl 400c6615 200000c0 returned -22 12:53:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x800000c0000000, 0x0) r0 = getpid() pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@release={0x40046306, 0x4}], 0x0, 0x0, &(0x7f0000000040)}) write(r2, &(0x7f0000000040), 0xfffffd84) ptrace(0x4206, r0) tkill(r0, 0x9) 12:53:04 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000440)={r1, 0x9, 0x3, r2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x8, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1e) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) arch_prctl$ARCH_SET_GS(0x1001, 0x100) [ 493.830148] binder_alloc: 8010: binder_alloc_buf, no vma [ 493.864939] binder: 29064:29080 ioctl c0306201 20000040 returned -14 12:53:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000001144aedb00000000000000000900000000000000000000000000000000000000000000000000000000000000000004000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:04 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d3822450000"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x3, @loopback, 0x8001}, 0x1c) r4 = add_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="51c81c30551bad534e155da761f9ed2a57721e13666df30a9cb0b015face5abafdb1df3757f7c330e0a676fddbc4fe0e5c160f54557e0bdb", 0x38, 0x0) keyctl$get_persistent(0x16, 0x0, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x8000}, 0xf) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667"], 0x6d) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000440)=0x7) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0xff) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) socket$pppoe(0x18, 0x1, 0x0) [ 494.083761] IPVS: ftp: loaded support on port[0] = 21 [ 494.092775] binder: 29099:29100 got transaction to invalid handle [ 494.109669] binder_transaction: 54 callbacks suppressed [ 494.109688] binder: 29099:29100 transaction failed 29201/-22, size 0-0 line 2896 [ 494.158973] binder: 29099:29103 got transaction to invalid handle [ 494.230428] binder: 29099:29103 transaction failed 29201/-22, size 0-0 line 2896 12:53:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000670bbe83851a2785eb9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 494.444146] binder: 29109:29110 transaction failed 29189/-22, size 0-0 line 2896 12:53:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x68, &(0x7f0000000000)=[{}]}, 0x10) 12:53:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f00000000c0)=""/123) r2 = getpgid(0xffffffffffffffff) ptrace$poke(0x5, r2, &(0x7f0000000040), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:04 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0xef) socket$pptp(0x18, 0x1, 0x2) close(r0) [ 494.672937] binder_alloc: 8010: binder_alloc_buf, no vma [ 494.715824] binder: 29119:29120 transaction failed 29189/-3, size 0-0 line 3035 12:53:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4b, &(0x7f0000000000)=[{}]}, 0x10) [ 494.767041] binder_alloc: 8010: binder_alloc_buf, no vma [ 494.804898] binder: 29119:29126 transaction failed 29189/-3, size 0-0 line 3035 12:53:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='teql0\x00', 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x2040) keyctl$chown(0x4, 0x0, r1, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000040)={0x8, 0x5, 0x8, 0x0, 0x7, 0x5, 0xaa9c}) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r4, &(0x7f0000000140)="3887c7469f8574cd9e9ce5a6f5bd0d2d64a0f8f6c012668c39a9689e4a9965bb41824316", 0x24) 12:53:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0xbb, 0xfffffffffffffffe}, &(0x7f0000001740)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001780)={r2, 0x8f, "686c4180ad0387ed8e7fdefe865aa266d5f7f4a939c42b82d86205d601dfdc3097214ebefe10d5bc9b4f7b41055b6f6c5f2370dbc89c6caa2abdedec119cb20794b428421f83df118d5020b176597e4f57ce023baa9b0d4d63e0adc5c9ff832c256b5b697a6f4ec33663ba33f8981035f3eaf8ce94d65181cb3795cce4db6adec46c82203273c0f89a9b4ef29b4262"}, &(0x7f0000001840)=0x97) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000001880)={0x8, 0x7f, 0x9f}) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)}, {&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f00000015c0)=""/237, 0xed}], 0xa) perf_event_open(&(0x7f0000001900)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001980)=""/133, 0x85}, {&(0x7f0000001a40)=""/204, 0xfdba}], 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000100020000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000d00000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:05 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000440)={r1, 0x9, 0x3, r2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x8, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1e) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) arch_prctl$ARCH_SET_GS(0x1001, 0x100) 12:53:05 executing program 2: r0 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000200)=0xfffffffffffffffe) connect$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x1f, r1, 0x1, 0x1ff, 0x6, @dev={[], 0x23}}, 0x14) pipe2(0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x7fff, 0x400, 0x3152}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000240)={'\x00', {0x2, 0x4e20, @multicast1}}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r4, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x80000000000001fe, r3, &(0x7f0000000000), 0xfffffce4}]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) [ 495.029714] binder: 29140:29142 got transaction to invalid handle [ 495.093576] binder: 29140:29142 transaction failed 29201/-22, size -5629499534213120-14293651226623 line 2896 [ 495.136093] binder: 29140:29150 got transaction to invalid handle [ 495.178869] binder: 29140:29150 transaction failed 29201/-22, size -5629499534213120-14293651226623 line 2896 12:53:05 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x88800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20210}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 495.424014] binder_alloc: 8010: binder_alloc_buf, no vma [ 495.484658] binder: 29156:29157 transaction failed 29189/-3, size 0-0 line 3035 12:53:05 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x69, &(0x7f0000000000)=[{}]}, 0x10) [ 495.562444] IPVS: ftp: loaded support on port[0] = 21 12:53:05 executing program 3: pipe2(&(0x7f0000000000), 0x4000) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000f9aea55c935002ca2723a60000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4c, &(0x7f0000000000)=[{}]}, 0x10) [ 495.729851] binder_alloc: 8010: binder_alloc_buf, no vma [ 495.777776] binder: 29164:29165 transaction failed 29189/-3, size 0--3890458534249910535 line 3035 [ 495.853936] binder: 29164:29173 transaction failed 29189/-3, size 0--3890458534249910535 line 3035 12:53:06 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/4096) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, &(0x7f0000000080)={0x1, 0x2bf}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000010c0)={0x0, r0, 0x1, 0xa54, 0x935, 0x7ff}) [ 495.900062] binder_release_work: 38 callbacks suppressed [ 495.900069] binder: undelivered TRANSACTION_ERROR: 29189 12:53:06 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x8, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) ioctl$void(r1, 0x5450) [ 495.957110] binder: undelivered TRANSACTION_ERROR: 29189 12:53:06 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x1, 0x4) socket(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000003b, 0xc0) [ 496.085463] binder: undelivered TRANSACTION_ERROR: 29189 [ 496.091314] binder: undelivered TRANSACTION_ERROR: 29189 12:53:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:06 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000440)={r1, 0x9, 0x3, r2}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x8, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1e) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) arch_prctl$ARCH_SET_GS(0x1001, 0x100) [ 496.243366] binder: undelivered TRANSACTION_ERROR: 29189 12:53:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000e6ffff56b35de4000000ecffffff000000000000000000000000000000000000000003c188000000000df5900000000000000000000000a3a29f17c949b2", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window={0x3, 0x3, 0x3}, @mss={0x2, 0x1072}, @mss, @sack_perm, @timestamp, @window={0x3, 0x9, 0x9}, @window={0x3, 0x400, 0x4}, @window={0x3, 0x7, 0x1}], 0x9) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f00000001c0)) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x21, 0x2c, 0xf, 0x7, 0x2, 0x9, 0x5, 0x34, 0x1}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) [ 496.396249] binder: 29200:29201 got transaction to invalid handle [ 496.447727] binder: 29200:29206 got transaction to invalid handle [ 496.482475] binder: undelivered TRANSACTION_ERROR: 29201 [ 496.490078] binder: undelivered TRANSACTION_ERROR: 29201 12:53:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ae000000f0a92f2131e491ec0c8b7842d4a9ff010000b607ab3f0dda0a5051e65f848a39a587770d57136abe30b0908dc56cc2ecb0db356e16830ebc30b22ce446eb8e87ddc947a0d2c35a04068e2527103021651c3a8dce1c157df57dbdd69a77e474a0815ec0489d5f742aec90d8c7cfc583030000000000000059c66c53469bcc4196e8e4b02d068ec6e01f35eb261c766f9ed2d6050ce81a7496da1a7b4a6b127eb5d45744e0287d30128791bbd00902"], &(0x7f00000002c0)=0xb6) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0x8, 0x7f}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x785f}, 0x10) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8001, 0x20) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000001c0)={0xe, 0x2, 0x80}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0xfffffffffffffe00) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000100)=""/117) [ 496.490547] IPVS: ftp: loaded support on port[0] = 21 12:53:06 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6a, &(0x7f0000000000)=[{}]}, 0x10) 12:53:06 executing program 3: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x745, 0x40000) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) [ 496.669771] binder: undelivered TRANSACTION_ERROR: 29189 [ 496.677643] binder: undelivered TRANSACTION_ERROR: 29189 12:53:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4d, &(0x7f0000000000)=[{}]}, 0x10) 12:53:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x35, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)=0x800, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000380)=0xc) prlimit64(r5, 0x0, &(0x7f00000003c0)={0x8, 0x80000000}, &(0x7f0000000440)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0xffff}}, 0x7fff, 0x499d, 0xfffffffffffffffd, 0x5, 0x10}, &(0x7f0000000580)=0x98) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0xfdfdffff00000000) 12:53:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000cdba20186d4510461316e81604b0f000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 496.901050] binder: undelivered TRANSACTION_ERROR: 29189 12:53:07 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x400, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x22, 0x3, 0x0, {0x4, 0xffffffffffffffed, 0x0, '\''}}, 0x22) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) inotify_init() fchmod(r2, 0x20) 12:53:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) unlink(&(0x7f00000000c0)='./bus\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20000, 0x0) 12:53:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) preadv(r0, 0x0, 0x2ef, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet6(0xa, 0x3, 0xfb) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr=0x365, 0x7ff, 0x4, 'dh\x00', 0x4, 0xac, 0x34}, 0x2c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000380)={0xdab5aa2a3b839fcb, 0xff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400881, 0x0) ioctl$int_in(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000500)={{0x0, 0x0, 0x0, 0x7de64ffc, 'syz0\x00'}, 0x1, [0x6, 0x7, 0x3, 0x3, 0x3, 0x1, 0x0, 0x3, 0xc3f5, 0x5, 0x3f, 0x0, 0x8, 0x3ec, 0x0, 0x5, 0x1, 0x1800000, 0x5, 0xffffffffffffffff, 0x9, 0x2, 0x1200000, 0x5, 0x6, 0x47d90f0e, 0x101, 0x4, 0x28c0000000000000, 0x9, 0xc2, 0x8, 0x57, 0x0, 0x1, 0x0, 0x6cd, 0x5, 0x2, 0x9, 0x80000000, 0x886, 0xfff, 0x80, 0x3ff, 0x2, 0x9, 0xd75, 0x8, 0x6, 0x9, 0x0, 0xf0, 0x8000, 0x4, 0x5, 0x100000001, 0xffffffffffff8000, 0x20, 0x4f31, 0x405, 0x814, 0x9, 0x6, 0x100, 0x8, 0x9, 0x5, 0x1, 0x101, 0x101, 0x100000000, 0x8, 0x0, 0x2ee7, 0x401, 0x2, 0x6000000000000000, 0x3f, 0x400, 0x4, 0x6, 0x9, 0x0, 0x3, 0x1, 0xffffffffffff3aa8, 0xec, 0x8, 0x5, 0x3, 0x10001, 0x6, 0x9, 0xdc75, 0x8, 0xfffffffffffffffe, 0x9f, 0x1ff, 0x6, 0x101, 0x0, 0xf6a5, 0xf049, 0x200, 0x5, 0xea32, 0x6e6a, 0x1, 0xff, 0x0, 0x20, 0x7164, 0x5, 0x6, 0x80000000, 0x3ff, 0x7057f9d, 0x4, 0x2, 0x4, 0x4, 0xcd6, 0x0, 0x6, 0x6, 0x5, 0x6], {0x0, 0x989680}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) dup(0xffffffffffffffff) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.syz\x00', &(0x7f0000000800)=""/4096, 0x1000) 12:53:07 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x402000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$alg(r1, &(0x7f0000008a40)=[{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="a94407ae2f59a4d79b0a7caad172d31f95a5da0d5f4c1e05ffcc2c9ee07338e977c1f78836f038a7595ecbf823a28f44da4e0a3bcd95376c5f51da79c51fb10d33065424cb6cd58ff000898c7cd48840334bac07a0d12282099108eebe2940212001a8", 0x63}, {&(0x7f00000003c0)="f0e0aa1cd6b15b1d64ff5ad5632b084cffb90b37af77159cd0839ca64d7f3babadbc144387fd327c14509b335202758d8128de9307fe1b2b4f64ff9d9628b14ec9d8354b728b214187ae9cab9087f7269da90473a9bd2eea32ddbadd087220869d", 0x61}, {&(0x7f0000000440)="d7f9216b9a92563637446b05c437ad77fef13612d85e3e350eb0cc948a139387a40c0dd61220895bbabb042d", 0x2c}, {&(0x7f0000000480)="f3670bb1b860537ed0119d5c1d8c5a834729a605322c4ae4a99e4cb57fde06c436fac2100c0293dba035a189dbb7cde55da86d0c093dcefe8ed66caf441e3eb84c8e49835615eb912543364fd3740ec5749011141f9240040f1e0cf5540a98b2b10cb3e8b737204c3f7f82d636fb9033c3ded236ae86e41cb56189afb224bae18a72f5", 0x83}, {&(0x7f0000000540)="27a6e857b6f77403b8a8d84346b2b4c1319d8baf6586ca5f029cdc68741b3559410b5d77375d2610ff3f3c91096375412e9113921e20fd32f5bdd5dee630b07b3757461a8a55bd145bdfa0ec58e799796a8a1819c449ab6845588f3d80e3e2cc4808788b487e92040ff01ea393035f5a0bfedddc0ce9109df7a1a2260cb2f8d83336de3d24f3e381a1dd1b4dcbbcdfcd95c280fb1bfcafe10570b74e54b792cfb5a293ecfd6783936c70c3b156ef79e12259bd292d7875b9556bce07b2092ec0f5a6c790794f0983c7bae8a7d281", 0xce}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="b43bd0c9fcc7dd266557bb75180ec4732ed835c22e9d3c34eaa88c6a258e36b06234cf273e47a73c3960b504", 0x2c}, {&(0x7f0000001680)="37514fb38994962a2f629718e98586f2be3bb0baa3dfb42d9a29d88597d8e2b238fd5029a41079258d5c81eef427833b3dab559dc23f2f594f76b1e5c48155a91d3fc486bf1df0774f39346dda649645a00afedb9688542778d565a65ae1394943d629820448f7641c5a207e11fbddf368327096042582987d7be4d4c8624a120f603b433746dd7784f97e4193168b7b09ecdea617da930022e6316e0a89f4abe3066238062dbad539effc19beb956c92993a58d6d69048c9015ce92154b66fa2a1a21bdc7f4ac04ba59d18bea45a34dd1c0c7f58a62ce015389e3d1f2b177103ccc865b0bb15678", 0xe8}, {&(0x7f0000001780)="f8389b5b2fc3d8ba4c7e52dcb23fafe960f3da8e20230bfc1275ddb4342882a3db9c0eb7f582aedd053a6aa8d6f2650e228ac8d2809678df75a5bc2159f6746e39449f9fb0b9b4b8fa5bc9689d235cb69f06230265c04ec6ae9f54ff7ee058ccd294d3b5a2", 0x65}, {&(0x7f0000001800)="325563438997dea9baeca7b2fd91cb0c5e58606bcaaef707897f2c5c79f02e61e8e2d300e17fbff75ff2b130403d152c92bdbb1f8e30698605d4a3a2951e333b08c32c5c86a48c03ec96e903335f6b142adf3d4402c3080273c6b21a09dadbf664b06a65cdb6eb4dc8216d994fe730ebb294c63169c0ce1a9c72fa9d618728d4a365bd918ff33960eea897d98949b75067bab48c7095d394c4665490a532a98a862e96ec1cf80a0c668ae09db5e7", 0xae}], 0xa, &(0x7f0000001940)=[@assoc={0x10, 0x117, 0x4, 0x40}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1010, 0x117, 0x2, 0x1000, "eaff35d148a9726c9a47bf4d2fe452536413df91e97b28f8069d87cbe821c49559b3c7f41dedece6fb3cb7400dd03aebbbecf4646f38c6eb8e73eb2ff69240729971384185af3d0c8e05f3877c9f6261df9477405805f95bf88d3e00aeeb8675ed6dec93b3efd1ec156f05e24e4b862a4cbfd4e2bafa25b4a3acbfd8f9dd512c2ea33e5e46aab23365bcd729ae5d5400fb5edf035dfbaca8ce8127d66a5fc4fe60018257c7efd7165fafe4a5a3e3febd0dadc2c26c0bea42341688717bf4043413e375285d67424eb5af57c6419e4d5a0074ab95e190b3e86b260cf524cb1fe0aac6498d0cf91c078b41eaa8dc31ceb286372af06f2d256966982961e116dbadaa1f7c76f5d91814619f5f647333041b7d27ccbc2d545ac8e4bcd92546687fae8227eb9ade68ce05ab454c712cdcfb53b57dbec40793caa11a24be5b1caadef2e13d9bd16aa9a26fc181d9fa51805b13f330e918b72a6c5e66847a62c1c03f01129848303bb4ce62f91be9f59fb40f88dbaebbb2415244d16af5c7d1b4e31e3bcc617b82140f5d693d3b8a6992e585032abf6f4abc9f0b1efd14b4dfb22e8ab079eb8c41ec40ceac8a4d411f365c11f43e9d17aeea84abf7a590186aaa7886a1522be1fdcb2f3746c9d9a28b5e11dd0868724e89523ca5865079b7593a08516764da4fa2f992fa18b6211159be4538b82f91f73440a0c04d704b1005444e2c6c130d60ff94d4ebb6f85ad18a508aadb536f4d6ccddb08ea484f773f329d98795c1b0d056425cea46e5ddc7e68bd0491c636aa7774de0667fd9858f69f477680863852e24f5c3f5a870aa7beaf126072cae903ee987af0aef454222194df5ee4612290132c1299706a625d1a9461414a314f12a32ac63add4ff81e7d216644a693ba2a2d9a02e383f0d2236d5a1efced928c1c6ebbbdbfbecdd296a80fcd3581e756301f4fafaab9924f19b307e148f6945f12ce447e59cc739c94ef00bbcd2fe612a30ca9ebc71c066aa7266b530a2d360270e9bf7f1e4dbf289b19b69b03e0baca6d09534056f0b4328a266b78e084cc643dead9da53ac99adef87cb8824399bab1e9be2417b71ffc54f0b4e8430c391ad5d0cc0a7e1720cc80cc4c7f55bec098ac1d333320fe4353dbbdb592763487096c45b2e7f544556cf1d2ebb2aab1f3e3adf8b37069e8f2c1c42d6c9bc32aee408e769d521a2d5c409a0c5d00ccd4b24c2a0634c39fc36c8fa4a7954c52106b6ddee52f871bf17bc3804a1812c5c296cb008c099a7a68581a4cf213ae11b7ffe6fa67a96c6bcf5364cc7e52807fe2af17c39330955d4abc6db624bc0157e64c4e5f7bb81f6659121d9e535df1be16a1028e216799164895e323beeea51a45adac1ddd721de28ddcb62e7b2749d46c6f35dca922ab555a22177df24481eeb369cb1bf18d353f236d1ff7085594413f82385385caed6c51c516dbfd2ed8ca778236d160d343d00e5caf15bf9b2c6fe45e65fbd29cfc42c4e0f96e0c2a5e5c5e2633e7366f70d9a64fbd0b35f7bde3de9862590f3e44e20efa777e4b9131ea62e084dae2385430b7583ed1c972bbc82f3efca08d0a723dd125b612255ce7ad810ba723f6e4e4514448630298d06fd4e7d11b3e35278b7161d7598a66d5e85be126017277d9e901f942dea9b6e68b171a1b85151e5d6d621340fddfb66f7988ac914055ad1ae0a04d8fff8fd072b1ef9df87550913ce2b66dff37ef489a7105612b932dc0cdcb46eb4716caf5d552ef8381504ff67da055229bffec041d1718ad9530fbc764fea641384c81fdee17da0d28cccc10eb88e1d8485fbb28876a23ab84736438ccb089338b8e64cc09ebaac8d8ad679bff8fb5917506227b75ccce4345857397ca8de11db76aaa0a76da9d680acc047d6a74e0e4ea785f71ec86c630a4dc4006ade47eaba8d870fa041374831c926d9906500b50b4ad2f85b1b5c7014a14cd6c9888895d9da6825fa4b2a56e1ab8c4572a04e395982421b82a47a35cf13e61f01c1dd0c7cec82b76187f994ec5d3f926e842d2f3bb060c1651a9b5065aaafbb271779abe54da093cb63c4e3bf8bc468a71baa30ddc34a7251dc4c25b0bd75b801957d432308082085a5f339c2d2b1f365b47349e059309dea3e70aef697bb7f962e870a986677d3e849dfac7c559c32c5dc24863afee703dff46fd265c8848853052e1f3f6e6b2181a4581c5ae1295ccd1e2f81f16ae4c537123305875f58adab9e11d9147a3824ac449383d78212f96421fe80334345cee8c648e063326bd91b2aa984d03e280b5062ec64869f7610bf3193644c184d69ed3ce8af6baeef341dcd75f67ffc96dcab2209a256745e76968da4d6a570cb2adbe0110cca101ef34c704ab3352a45919750e253bbe4a4da034fe2bcb3f4c14bda703e27ad39fb6317a19fa2a318cd07ed119d9f402fa380525af49c07466ff662464be59e31bb32a6ec2feec71decc7894f1ac9477490c830b8ab9ab8bbae657f1b5415a9d9fa3f8205c41767daf49f069bb0126747f9a1566c4fcb0a6661eecb80d498b071a06dd0cfd10d8623fbfe2efefe3f69bad198467e7bfe12ae62f4d8920a7ac58dbd3629717cd4036e1a321a560a7b1a8c5ec087b0e03b89033a7a061dcf7ce6e74e99494e9602050b6324b066672b7d30036a91a9382e0acbe0a071f2ad94bbcce2f2ebb7d4dc1d22650df8a7d9763a42289f2d09168d46e2244e2968063dfabdbddb1f74af805d4011728875b691a98a67e59a9a7e895abb11646a03c3fca18ff50fb84b3a9d4a4af4718d01c87ff0d4138bd828569aed760128234981b2308d067d08eae0de666f7c6a318c9d3d811a773dd2e525797109297f7bf384e9dd3d83929a0dc528874b731ffd78a04062e96c58b3bf250fc7d89c59b9a1fc15cd070310b8d0183508bb0a2d528064842484ea57798b00aec0c0964dca7b24aefcef72d32dc3c19ef61acee89acbdbcd4d778122eaacbb6d3d43fbf4709b050102c60be4ef0ebb88a200d722c3d5ca4bc2731a04657dd4c100fc1f43291038cce3f1b8567fcfb8679c75fd7244da0ef875e519a0011b49c63701e79c103bad60d592efc42d4ed23af77f16c092ccfbedc01da7220d0df4d2d3931f0a38d16629d405638310341f5eb772c671c746684a8c1790a4414baf76b587a4e1ae75b1342ed01821594e1ed6977442bc4a3cebe8369ef3ad0abdb1964f319a484a5289575da00dc3ae1d985a93b69ac0c05e5740de821786e27cca791d48874d903ba05d7a6e4c840a5351d82894e0797b57313c456087657bad6c2f8b78b16c73ae7602b5efb78143a979c7bcbd882f9ce5347c238db7a39bd96e7a5aa4804df3fee1759737a71338bec4233821e2f29030ad6c48fc6752513ec9c5ef03ffa2b3987e8acd72d0fac4467b5af4fcea4e42175fa287b59a0ed4ebbddb15ff6ac6144f44d486331b33118def4d24514401f22aa6c7ed245367851d8a6b4e31f91cee6239d2d50eb6e060931ff9ee36c7cf60a00cd359e770052c48622a2aa823487464db14076f1a8c6c1617cc992a85ad8987ebfb76477f353a7fcb55c8bbc27c14507ae6a5e46a1311aa3e0ed650b412cdf0e422e1b585a85e2ca6f315b51b04d4845af8c0c381cfd21d0a04c401ca145f68bba1319dfa14ac50fe3f4e39cd03c30d1971c94bed90406c8bd28ef7d2f2e900dbf72d3d1d8a766912eac0e62cf41311cf11a9a72041a15101e5b5ddc48db6a43f545f03906ac25dce9bfbc48b9c949c466a735c1d20227963d280e9314233181ca30fb7ca5a85c4f53c1b9b3aa4b966c64c81fa98c7c2968ab3f5d4d7f591f01c824c076605efdceb2c911045b49d072bb99de919427640962c6c1554bcf2a8be0c45ff032c6e355410f5fd79e0dfa96ce0d5023dffc4d4affe90282a6812835d5109210f2b97a5dc5ede80c6a5d926e8c18e661bac741caac2d4df7c6539104e3b044d067711068d01a1f56aecf4341ac838553895ec7d7b6e65ec26d24b3cded7105167c30b7183cf9c78e3689a109cda8149bf4352cb3785b390e61730aee54000cce8f84df1f2cb0429402d45626839972af0cba81ec3b6a16bb6fd526a629d93b13e02be7bda1f3e4d2b54b96701b9b2ab979ace1435e720dc4df6f3d5d88bdb0ab198dd9e98ff5b3245a4f0a92ad292b7490e03ff9ca1e993bad789fdd2e9da399e24912110e5687612dbe48365b3c9f31a9ec4a3f0134e7412d5f54a6374b6053b6a81400685306bc8084561238b8f26f9c762d980590dd03bbc082f5bf4a66f0112db82bfb5fe0afe3eb76757e384145420a986f300a01292c8c07ffec5e5d1dda0ca0e77e8f4ddfc5ac772f32339bb3d770a31006b3869b4db9cf10774afb85a54ee5e97960689249b472650e6463aedc3e9234e2cea22167cf0860c1321f08ef9b31e20f031861d0a77ab958b347adffa927bf0d91bc84c1e2e399559ef2cd35ee84f01e96bcc608b81ad6323512581001fc880ae20f8618acd75083347acb043fbbc537420fde000f40d4791d7c89af1f5596127e73e253eb5cc90480fa041bf7716ea5d981697cdf9591f8c910a8b4f859316c6b32d03d97023e7c4b75a5decfc833ffbd7ca10a7623bb4e6c0d3256de3e522977e71adfb205214233359817f9c58059be44874e522ce7bddff3f26d3a95636a59ac600802ed3e993fafa2a43fd84a38420e5d72fcffc298cbf0f2453e1602ae40e598aeef3858f39124cd79bbc6e51f658b25a947509e1ec76eda81f399e4d37ce30f1472ea4775a0745567579c5721cadb0c7ff93d9478a894dad03166dd0f5dfbdeb562ac5e699d84ae1f1011f8da2ce86b5304248f1ddaf27c2cfcc63ad77c592aebbb850847384c8f89c81a3982d171460fb9b5a4f898d06f0030f23321715070520bfd94d585eb0b0e8f3e8147541375b7a912df63763007be9de4add8bc94f03fa385bf6b34ddf0d39cb5fb24513ee81cd3081dd9a605ef52c01227a60d825b1047d4ac78fe1726c02fc8cd47dc9b426ae944b24a6ea7c67857f2909ff3f9f200ee305b846178d63c804ba4b9f2bbda1e5139487b3970588eee7fda7f20833cbcc7a3360df81fa79a593f7f56b5fc651d05027110e600c144a754cb76fd6847e62b3c0fe984b87f083a1e9543b32bc6fb8ae76880b7e6b760ffc6cc6222f4079986f92af3d6c56ee77019e46d5d3cc18b2c91de9205515b1fc22118ab61c7352423159bda186097ca11e6409b400ea3de5d21946caae629ce1bfdfd0724f3d815171977d618a0bf0a3212023739d22118ccc456481c32ebb4364f4b1303d8d4579a42687e554465f5438d024494839ca85979b7f47d8cedf2d024bfde34d75694f3248b515472092f0d854a69b6eb826b501c4dc9f487c74515c6da4cbabfee2ec6b348334572c3bdeac59869205d76d1967f282594092dce96b1b810ecc2f972218fb693f0de4f2757227e98fbc18eb3df82f1a31a2b7685d9ab68f63ed0dc18232645a4467e18bb0a28ad89bb84b7991313faeedd7725ba9e9d89eef01334c9e8c881a72f5a8af7394aff0e717f6703994991f5e3c80aacfd73c82552f5eab1c385846fb6d3cb17e5a8417d3787707d74c1336348f3e28b63f6b9bc7e4f2215c8a59735e1004d806a731fc8e33172d252ab921f6bf270f17010225f33188783c42b2df4cccb52fcc62e2978fb6e2cd97c29604370d17062bc7e647e9dbf6e582e62c1ef410d16b60d09a6914f7ae7104a971c2322c3723a2241a7bbba273d8d69e5f1d3b5ff"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x2090}, {0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000003a00)="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", 0x1000}, {&(0x7f0000004a00)="c24b80dea4558341e46e825bc1e14c9a4497eedbde49603c27c322db8f47664936e66d107fff47350af647dcddabe31abe758f14676c673966f0b768e96cd90a18fee8d6f147b8e824d07fc380d4941bb09e4103f2d1f5546ddd567aeaa3d1cfaa06c4797741ed56014222b48defc94ec6a2299413efa6aa65a955d1b6d6b3935d99d2188cbe9cbf7ab2473d91d853b379529238f025694bdbd9b26883", 0x9d}, {&(0x7f0000004ac0)="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", 0xfa}, {&(0x7f0000004bc0)="8107fd0f6672c09d94d253d398b39f00bdb6b75c123b629b22bbd43a6663a5b230de94a623b557360a73490fa4c9e0cab81470ca0628f65abfd45d8261c33721beb30908d4445c9289bce209ae3bc12a886e9d485d23e861a2bba787c829c7d4f1f367cd71ff531334f303f2a7de3aedbc5a76e2a2b17d34870877bc7b98f2b52a03226a4de49fa778472008ef669e07", 0x90}], 0x4, &(0x7f0000004cc0)=[@assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x14, 0x117, 0x2, 0x4, "22cd9963"}, @assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x1000}, @assoc={0x10}, @iv={0x1010, 0x117, 0x2, 0x1000, "a09d57c6de368a1ab5842e74fba0e94f26c9c18ec051aac00c793c17e378005028c90f60a5f518b9ba051c73d95d7caba3989a3aca55066fe9505516f6bc33bf0a77b6aa06afed5f0cd753230be0ad7ab770d2fdcfe784c9bbf9e44dba259cb79b5169659293e83f312a139d43d18c60be218bb2a38978bd175d1bf1947b7ea537cfb8c846ddb5d8f2647580b77d4c720a9d1fb4b5f67f4f10ca9f540f74722d5b9b0c3581fcd497bcbb16bfd42082dd9eaae64c698270467a93d5356fde3a0ba51bfa87f414eceac4e787465c473c39115611efe510596d413bbf39718b81500fff6ac30382c58730299b9855ec644c09d7ac4ee218482335a5eff5111bfa8930e2c0aacbbc3503b25db19c01ddcff6a59b806ce60a6ad9bccbfb387332e5d83827bd1710fdeca462739d0016bf56a9b618043b626d6f225b3bcc5c9f5ebb78d37af99ff8bce356a28c359437186bea5f3d4ea3d5b975c705190c9c6f97bbf65da1dba066ab857aaa12fb10b3c6b678eb1cadff41248acb8116bb0ad1b88eb8e979ec9984087b813650a8f509951067477a69007c3ff9d5c42c037c231937d46e16244e505ae2fa6fddb030d616718193cd5baac95450a8306f5a177d8ad8dff0da0c816f2556abadde3988654e73e02f5b723092685dfb8e8ec751ff71b806403a4d6bafba6edbcf0572e0f825948a25545cfc4cbf64ce356ceac620c489ada92dc00df19dc0d0ec5e6dc4e60482c7fa2f36d3debebf28ab91989e595c53b2985619b4f3ef82275455bdb163775550251cc76490581ef594c811a4f53f347f0f6d06b41eae7292eff59fa690b9458c7409d9070c8622ab525574ae4022ad0b87b7042dd95fd32a4b348e083d58e6e1bf1e2f9bf2106b92f3e629de89b316de42fb7d52f45ade45d19e8995674d63315183b3b7ee8a7865d18b679eb23d541adffd2470af6a9e06ad17500e5dd193ee444014f335d5239df4532b6b5673ce0cd3fd32ed3db29381d2430d9de809eb96007c8db00ae7e36d08c9cfcd04e4f3aab0e724b90d47415060040e7ecf4be4c3a360ee02622e0a7ea56f5a82546a53f0263289def9215720894c2cbfe6a2a2285890792a8f61e43a63c193dca2211028e3f5b72ae8cba8840f32d8f4e695966509a945fec54c5dc462148f2f3ce5c8654f90dfcae755df4f1e2f6067915a8b3d57bbbce8cc67d1a738dfeab0c18a42756e34b3a5c34289d40804f2758b101952a60723eb37443890f6476d023a23301f087c353f99dfb5ce0591e6409edf5dccf74736dfc0637c39809dfa28f322c636ac4b23ab73d2e01bf106209eb71d28b4582da0fa292431a41fb9b4bfa618c7f09020e07b9fbb50cdafef64df320debba2980fc7412c77d15988e4dde5677c2d50fed1511b986681abeb1bed963144b3b241ae7a0f9071d057d63803298062052d9c8ae3f5d44287a5c569f3099c6ece6be82dc523249c9878fe463a94abf8292036511e950e60d92199c4af92a15013f835626499345c63713d784d7669e9cd69f5615f4b833282dc9d5f48855d16fedb9ac8d2b8a4b2415bc08f5812b1b08356a17c9ad868d37bd05a5a3d0b544523da5a4089264836a3566a0a24cd2dfc3b2a9bfbc17dbba6b8de6b3f8d17a9073563bd0e1c697b8d449971636dc7fd25f6c3afdfb558e32f56c2e20438ae238af3b3f85523032957d337065b561c16529af6b5d5b7a5afd4f7dd8aec1f2178dfa870ebfbcd28b0b4d43b4d9ceed9348eb2eb6a6d3f0cef10c4eb32124b52cb9a91359c2a4049c31eb3aa526507116b72e2a38498a970b980dcb1dcd71de032bf56592eebce41580e21cce88c2f6a368d3bfe4f1701904c6cb9bcb9d824cb33555820e90151cd13353165be86a4edd1ec0b227a70f3491d495263b215653234b6140368d597723c3b2cd9c235748f2a8c1951f428a864de16bad62e8c7dc24cd4460c5e441580f6bc79b7f998146f2c56d35335ccff05d0c087a673f9588e26844cc5befbe8263387ecea176e235b642f5c3e61a9ac81b7707f278f87dc7370a10b628f6e6c8bd5fda2d4b18d0051524ae1d6ff32a1572bb6a863763db4172dbb8d0b78f4893be938e45c546b0fc1548ac030344ff55b141d953d49b196dcdf014e376ec8694544b2a8decae4a17d8f3ef555f7c6e17d77d4cdd41c6c5078e3e6b8758d843b4bb3c3c2d84d18c18f6ca1c858673695b9f654e920c3267f4038f22fc40e06582e182db632a197cd8c3750a656f24a2cfa23a4d12c719c1cd622959e5cc0e48083bafda1289bc53ee5a449e3b09e5cdb6bc4b3d0e243c53f10fdf8f7f17fb95bccf1669fb92c691119ba66047c5d6ce913e1dfde138c992ac5cf305f18b59a6623524441b51eb17fc277e3fe32371e477b68b6547a396fe3706252faf6f73462514408dc3fb6e79a9e23f407bcdf1a46d55f51de0d3eee9864a686253c178858e99ddf1d127daafae20358d618f74a6234d2a2175f8be172a8d899ee7d3e50b960e868a70690b78993f2c5d4fe0714215c74ab759ad2f392c50872e2fdab1ada0ad55b0bd42f628876db7eed7e4b3539db10aba15db46c4a4a6f1512b444246f567eda8036bdb1ffb3cefbdd8a314d13473eed18e854ecfa9926c89632814293e008e74f339178bd8849154912e57a553a0497af7e0fb9a571a4faa302ac5cae2379e680b96e632f759e29f737087159a839ab2349915124447f0296fd8dbf39fc4923358c9a21870ca1ca62c999b8d3837cb4a803ca83f3a4889bf75717de9073a6859016afbdff1e0c8bb4ff2fafa930680edefabc24a9d77279f05600f4ab3d81d909c795434db4bb79e95b09068e39ba1575810bd6292176501e9514ef6095bcbf9c2ebdbf3cd6d834c85026eae270e15780368e7d2afa350e28545c739ff74a17802727e354e51fea59d2305c7205c18dbe8211e379a622587a6662c46123040507f5b8b43d9ec52f455704498f83640407d9e8548edec51d233c52aa8257f9e7cbd3ccf66a79c81c1e8e0962b00bb4d6bb5b9fe1f1917f019ac6a720b6190dd76ffc96d14912236d430a493216a478630743dfedb36867cdfdf53d60af71d5efedc4e15edd6ba515699947aaa95d912a5fa728b707b992401733ae1a4c9e712ded43c9097997fe6c5c85b3e33a55277777e3ebeedeed16f48d34a87b7caaa707c80b63dd4e544d76e65dc2ea088d1d6fec8660c0090cf51a92aef57f39e07e0bca94427b98a105648255a35c5ac95c1129d59ea13faf39c32bcf94993c2679bd97371e291b5eee4cbb076ea348ff491814bf15c0480b6b3526615a89460fd4dea03c3d1cc58cfef87171b0c50933c51b5493e72b6d1628b3ac83b7bdba67ec0b1aa88171e881949a1b3a5073f706f36f82aed75fbb62fcab19c998d37d9556c0aaeace2858cd105c7fd60be10bc6c4af252468d11ba8274611972ea888857f0899c505dfa1825445582f3250a7ee6eeed832b1dbf804343b57eadbdb8ab244d05de12fe63f50cedb630cae03545126109bfd0d7e8b1e82916ef8e25216b44bb820e6471b546d070e3b85b60223a645ca51595c8811bd66d464740cfcd651b042fc76b7e7ccbad767d42c57d8f2b695260f95183620113d0ccb9a2443cff15efc37d9838dbf3c3aeeb24b6f3dd9a43558b8536bb7f08dc8ee92bc0c09d0dac852efb9f26385038554902f77e8c300154a6fbc02663e4bdd1d8d8661216ac5f3614a024323f2355af103d36eaa2e9bcf6c31a925bc6c2d8fccee67adf07b411e7396ba823c44db5d467d4a260ad94f231552bcde47ce8b259ac2d2aa7d041fdbcca4dde8a67fe0c77cad25e0ae2bfc9986e2822984ae66af8781aad9c4a891d62ac2a5291c55b02052c9514d9be74f88f03bfdd31177be5259a20a3d541c5228961d32ce4680ae8bd59ba82af8f68f2752fc00c40a73bc2b04f378f65583f996339f32b839f3c6d2c07dac1eb65a677c0ffa153dbf916efafe9b8236946773d48269c89e91ce2e7d89827f8d6e98f778c6d013c8526ad630b8236ac6dbd870abfd541c20aa0c3df4bf3c65a60496ee3aa4e9508a0b608a1e17f3959eb1c9310bdfeeb237ab0743a06f7330d2bbfac6d71d36d8b372c33c0876b0986caad0985956a35fc2411b5a6a4ad45d0af6efc4693332ac7ada37b00073b7d7d36c1aae2dc3518fc9a3c4cd73971c73a7a3b0d92b20509c0945bca894740054d39b160807a43f7404021642f0bab1d22ed0cbac0168c99a04e48f425b3a1c6224cb314e0033eafa163bee980ad23fbdfb392ad1015dba7613e9eeb7e4ad7cca50b38e7597c127f1e0758cd801833435c99e43e2d87e66510ea03e27f22aab4987a9789f47d9f11a0b7d10604a5dfb39859ae59d94707f674719a050bfec8264c19422e4afa9ad272f1ccf71d47c4dd97cea822e4afd46b0a442677312693349527c665731272b914846b647e1f2344b6e91786e570b6506e867cc44406bf9977492bd49b31ef6ba5672bf0e1acac22fc6364f05e101ba0f07c2cee4390d06d066ebd1b81758fd35000fedbd04a0a33fb0967c2ff88d8f53e607efa1eb012d7d950279a43a753293b00b7b1799a8477f0ef226d574495d6530603f960fdf226fd2aa11ea2f98135bc659bfdc98d884427d0e0a546362e0b941e4b70432ddb4da2aff48f6adb62b931c83cab63481c35d787ca017fc8a5341868edc2c5f832e0e0a62301a0dab139f6d54505e7acb7bf8e56ef8f19f73c7c43b732b72c9fc68288da1fd1e33a1b33dbdc7c83c365b94bd6db8234a37abaa7121a2d8fa76d7e5343ef0d41851da200efa98093a338005420face3e2672b4c5950e9b5b1367d747aefd6054cf0c0d40398b68649cdd2db87061d9a36008322cf1cc148ffb64e25990baeb6faf3352ddab91400c3937562ace50dda0c5d00a97730708a0bc4f83631e189d7780fe73fb70eed4b80016e41f0398fd940c1615de6168337838e5a30b419df8a803c27991fa64bca99e0d43c3d66c26e7b2d52448e360e09c04050b057ae87bc2827b4e2ba6d06b23aab4f515c8ddbd87426fe4234e8d92c6f3a34e696e88e84b7cc3bfe57439cd1ccd701655cdec61e4182d7352873eca6bb98972da0b416acf9258a7dee001a1b3644f9aa5351b8830e6bee17c727ac8face9a315e560ec2dcb0b5fad8ae6ae7ada7dab1dbed282e3bc96c82b2eaf38c00b54ded98cfb784c2bbc684547c67149f00f21a6fa05d56399cd60381b2d491746265037ad2b290239dfbdaa51dbdc331d6bf417a2739dccf1f849f5c22d2087132cd6ceb5294b551b2378a1e1cdf6b86bfe0943a4d359e83e8364ee281ecb219bec0af5b692f6d98c6fc82bb458d581424e508a06ea68d56b91e63690d265200396f7a49319387a85c41a87549e13bb1e70e38060fe1aa7a4b5a708c8c24cb8ad4bd8ccf66ef78002e95992023063e0b61771a3e5891f6408f119912eb77332d1abf97137f6f0a03de996230b7233b94f841cd99aaebe7b106c1633bfd2b72e4e03f9d3c552aaaf20b49781344ae262b43eacf09e6211042a455e912419b2caca6daba9182112ace157aa5798830f874ad6d0c7befbe469ebaf842c70cae1e413fc775a34ac02e3a73b80ade5e2e5754d91cb0da5554e6339d58a2edc04b4d6b9f5513856a357b62edc1848e06a366abaa32218ce620d2dcc367fc202cb73a7fee96274237ad8a6d90f577876ee9504ff6ec781fbd43d2cda1f92874875a1c5379073f985b5a153d8a0bfc0ffb4e338c378f9a48"}], 0x1064, 0x44040}, {0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005d40)="72571fad592b78bf55e17b60dccba0b8dd8f67638484174474fb88567e77f105825bdc513af90208a39476a821d13b5d826d7fa656bcd802e2459098c040990347488225ae692c54ed090c694f1d98d555651a12b1ed61f06cc6a0d67519cf92543e91cf6c8d05633a5e4c", 0x6b}, {&(0x7f0000005dc0)="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", 0xfa}, {&(0x7f0000005ec0)="dee2d691e9d1add0870ffc9f9f7626d67f3cd3b9b4cfaff788e6d3db5eba8451f3e693f3ccb9f103a40b949b5a9dd44e3c9242c22e16c2d56ac4fc5e7168792b7f526d10be146228fa5bd5edd3aa72ec84539fce00e1b211d86786bf74e9fc9f7a0851890613baaf8a099d86e410c828a5839602e7ad5088cec85bdf4e72d658b35437d064d4bc9fb88104c86b695f927fb62b482640eb9c4d9a17f746b86ec147af6a977b30610daf2b244e8123b2ad3667c6d800d8dd6d182bc137d94e0fc01e7d70880470d08991a29e43a9", 0xcd}], 0x3, &(0x7f0000006000)=[@assoc={0x10, 0x117, 0x4, 0x8}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x9ab}, @assoc={0x10, 0x117, 0x4, 0x5}, @assoc={0x10, 0x117, 0x4, 0x800}, @op={0x10, 0x117, 0x3, 0x1}], 0x60, 0x4000000}, {0x0, 0x0, &(0x7f0000006240)=[{&(0x7f0000006080)="5818b81a7e5cda0ba294dbb7b40c1fd9172b24f6f699e64b56d4db1445adfe0a8011044233edcff85177313c214f564e45bfd5bda44b1d11347f973b143b16b20d37e88863a93d9e592a18189431d4875726eccb380850a09821ff64fda631958760382832f681a47e715cfe885f96071a620f8ca2a24f3b2c0670d01ed0143d64fffe", 0x83}, {&(0x7f0000006140)="758a2814706f936c2379e3c1b014cbcbfc82d943424b6bbed5d0506a9bf9bbc1068b73fc7b7827ee840d9169886bb639026563a802626c74cdf03dcd6d09faaaf40471dad0dec8786c55406f55af03aa0f1ed2326aef4f421ef0016b1ae2ef40d3a098479f2b036439764d695c66325570bf53af8466c7db8f241bd7cba1cc98dc55eb9ce1b881b7e735c5badf5af14c8a54a72ee4effe73e11c2499c524b17f7951edb3cd81064717a6fd987676f3eeb67753922dd8f02256a60243404de8cb1767b98252a2923e69b6acd2d4c902928031c1344fbdd4eac4e8", 0xda}], 0x2, &(0x7f0000006280)=[@assoc={0x10, 0x117, 0x4, 0x3}], 0x10, 0x44000}, {0x0, 0x0, &(0x7f0000006380)=[{&(0x7f00000062c0)="00af4f0875bd7837252bae80e77cdaf6c1ca11f39535cf20d22ac122741fd2ff599c32561607", 0x26}, {&(0x7f0000006300)="863169d6e7754233188df64a4fefea0257ae94b830a53d3e466ba8455a2b42fc5c2b38c7eb9450de726856b40ab6ecae151c1cfed68dc4b27dd12350779b74c17d2f", 0x42}], 0x2, &(0x7f00000063c0)=[@assoc={0x10, 0x117, 0x4, 0x4}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}], 0x30, 0x1}, {0x0, 0x0, &(0x7f0000008880)=[{&(0x7f0000006400)="e06de017a0b2d48d44b014d5f49d2029eb2ab4c8d58bba496958ef5479ce441bc39dba95eed013f7fc932e6ab16a08c42f3254bf880584ba6842d3abc524ae35974f60825260bfd9fcadebe3f3dd0c573e6e2b19b456a96e1d1add416575dcb3cb447ccc96c2c1cf64ec5325dc9d23c59ceb04caf4c3dc138bd0189641513d07523e507e10d7ae529669349c1e00c734a973467a05ce2c3cb0b365152e05c9b5665ce766d8d48256bb87bd4570f47032e603d7b806f02d0e620d6c21dd97e371ef4ffffde02a4091de6570", 0xcb}, {&(0x7f0000006500)="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", 0x1000}, {&(0x7f0000007500)="d1d2c69096c8c0ff578c400f4f50227c22bcf1e0f7271e29c12cb23ebb00c83e15d60b07cc", 0x25}, {&(0x7f0000007540)="99447d870faff74c06310ded20fac06d1875b0cf2f27008b442242b9109ce235e9c4bf9b35ba2f2d3506dfe775ca2b6e41900f14c35708409e359f9a0cc2711095d3213a9fc2bf1b364e0187d0787305876a74f1c683318347e83e9053149be9ae44be9425c60b30e4e7f19f6adb77c92d475bc8868ee9620ec1415a7a0c357fa921acfd9c61ba27f72d8e4d9d59bbe17a0cec34670da81bde4fc2cb9e74", 0x9e}, {&(0x7f0000007600)="ea6b8dec765542e6c75b8ef716ed597d8c4c2b1f32188a2f977869193515d276993c6664c9f2d5446491f5637c16e5784dfa1de7bb77129dfb9fa246ad6b69e9ac3fb7de63a6dd7a38efeedf9a57dbe55bb5bf7b8e0fcd4498731b63b774ba89d287dfee1093cb1a02be6d72370ceb67fa42a3e02967633fdaf9672afdda53dae4c2eaee331dbc752873acf47697e4b84857530a7e2e90d007ab493222", 0x9d}, {&(0x7f00000076c0)="51b29d11f4cce552697ac957e0c4fb9f34a6f4b9ae0c83a0aeb84b9266198e6db657f9800a9d56a21af9ebb8c0a3157cd3351f4c7b0189f35725b88ab2ca9372fad8ab672bfa87cffdd99d04c740b8eaee69c49316ae634a66190d54b7c51e1a7e1e402afb1eada94b7f27afb45d89cd971921e3ff0c41cfafce3c1ff48f3173d79d4347e768bdc7fde97a06", 0x8c}, {&(0x7f0000007780)="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", 0x1000}, {&(0x7f0000008780)="3a83b80e7f0f9bbc75609026fa85494f41b291d3fa5f56502295d78930d27d8b3fcce829974e4af80c5bd9589c7bf96fac1ceefcab962a5369b28c1d0f2a044ddd53cc493ded6a89c96cf04495764f5c8e75677f76f592d04ecc6749b7d23ace4df3792d81bc9c0d155ab2a2a52bbef50c809352402333d838e232391278c6eed3c51d26aae3dfc50998aa84c67ab4d5851d2c5eae9c0972a607", 0x9a}, {&(0x7f0000008840)="eb55919f5fc8d00f224cc6cab51468a6e5e78c6d41a641", 0x17}], 0x9, &(0x7f0000008900)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0x28, 0x117, 0x2, 0x18, "57d026ce3670d57afa87431fb7159075ab552e1f2b5e08a5"}, @iv={0x90, 0x117, 0x2, 0x7e, "7cd297315608af0f807f894e5e486e7475a515274b4a94d1b6975709e3bf712388d9f994e8097ad681a96342deffa42e1327ae64dcbcb76494a1a0d394b26347f2f81def7be2a0db25e2dd987f8cbcaadf85fcc639ad9455c4ea25e9d6f319f03c98cc7e0cc7947714254bc3ece551c758d0a7a15adaa2f2b530e2f03d7c"}, @iv={0x34, 0x117, 0x2, 0x22, "85103aed815e5d9aaf592b255f83343a53760c1b9b9595b8cca7a9d59fca9666236b"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}], 0x11c, 0x4000}], 0x6, 0x20008000) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r0, r2, r3}, 0xc) ptrace(0x10, r0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) ptrace$setregset(0x4205, r0, 0x1, &(0x7f0000000040)={0x0}) 12:53:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xfffffffffffffcbf, 0x0, &(0x7f0000000380)=[@enter_looper], 0x0, 0x0, 0x0}) 12:53:07 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6b, &(0x7f0000000000)=[{}]}, 0x10) [ 497.541001] Unknown ioctl -1027320557 12:53:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x1e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x0, 0x8, 0x0, 0x2, 0xe9e, 0x4, 0x7, 0x38, 0x9, 0x8, 0x7, 0x1, 0x3, 0x101, 0x0, 0x8}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4e, &(0x7f0000000000)=[{}]}, 0x10) 12:53:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'os2.', 'bdev~\x00'}, &(0x7f0000000200)='\x00', 0x1, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="006340400000ffffffe50000000000000000000000000000000093b30d00000000f9000000000097ba6f6a3a0c980667000000000000d6cc8b2360952d6c83917ae73d8b4fc2004ff934256b3f8af53f71db81d8d0e388191eeaddd6081b588a219199a5c4af8f8da10a486ae1b8eeb4b73e0f5b5cbc694b06397da3f18b278b830b68c52a356121768151e92ca190dec7cb534b794f657ce0765a726b90af0c2b02b8c11a6f89e0bcb16ba55476cf19a91ac56c50951bb8ca9470337ec688332c40e1a2b5e5c2d3f828886b8363f00a9fb7b2d488a90e4a40afd84fb3afa1176141a03588483b6db5fcd5776de5e4bc5f73dd063b2a1e530ccbaec5ec3c45a38dacad6936e52abd39d1ba4e05b618e2b16e8ca934e63fd32f96c987b5f715accd0d4f29de3c9e61748c70a48366c110f070f2dc27ac4a9968457715affc436a4d88b154ac716d66662a914ada6b8e42a88fbc1104ddb33feaaf185ee6beaf5ab7b5c01f8368e4a0a70f175e71615a4591c70fcc61bf8d611289c5082f0bce697fe774830379ac2ae538e367fc38dccedec774e13beee6ac815eb9db49316b4e5ee8280b7037dca7ab8088736432b5ec39a3a8ca045e59d05a49a79386e8100611765f8c1b05fa83f80cecd08d1a1239013f816e31d55d479012365d7e8f045192c4178bb8b1dce6c1e8fb0a62222692205623bec7c121a23a81ecaeddde084e98b54bbd417c666e3f7379f0cfae976fd7d38bd1da62d5fb5d4a9395ad00000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x80, 0x800) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000280)="ecf6067756b094a339ee0ccefdc2242936d378c8b751aa14a3708e512a68676ed7282e9fe60b10c743a608de610bd24f7401d7d9769ede26cad70049a9fa58ed00b571f6439e59048c4808c030c49f73513a3ad144c3c53a63aa23085fe7eab1dbf0cac8f5c52d9e9c7762b6ec4412264d300c9e608dc28cd6f60093a9b189b7af67bcae23fe1eee12133a7107b7626309504a98fda4e04d7603", 0x9a) 12:53:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x3, 0x800, 0xc8e3}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000340)={0x1, 0x1, 0x4, 0x7, '\x00', 0x80000000}) r5 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f00000002c0)={0x10000, 0x20303159, 0x0, @discrete={0x1, 0x3}}) 12:53:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8900, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x7f, 0x400, 0x7fff, 0x7, 0xc, 0xffff, 0xf61, 0x5, 0xff, 0x0, 0x5, 0x2}) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x2001000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 498.297503] Unknown ioctl 21507 12:53:08 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)=0x2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1) sendmsg$tipc(r2, &(0x7f00000007c0)={&(0x7f0000000580)=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)}], 0x1, 0x0, 0x0, 0x800}, 0x11) write$UHID_DESTROY(r2, &(0x7f00000004c0), 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0xa6}, &(0x7f0000000240)=0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) epoll_pwait(r3, &(0x7f0000000280)=[{}], 0x1, 0x81fa, &(0x7f0000000340)={0xffffffffffffffff}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setown(r3, 0x8, 0x0) write$P9_RLERROR(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000007016e47865a25"], 0xb) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) [ 498.325748] binder_alloc_new_buf_locked: 12 callbacks suppressed [ 498.325755] binder_alloc: 8010: binder_alloc_buf, no vma [ 498.348334] Unknown ioctl -1027320557 [ 498.435213] Unknown ioctl 21507 12:53:08 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6c, &(0x7f0000000000)=[{}]}, 0x10) [ 498.915458] 8021q: adding VLAN 0 to HW filter on device bond0 12:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80, 0x34000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x3}, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x1]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000002"]) 12:53:09 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) preadv(r0, 0x0, 0x2ef, 0x0) lseek(r2, 0x0, 0x2) r3 = socket$inet6(0xa, 0x3, 0xfb) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr=0x365, 0x7ff, 0x4, 'dh\x00', 0x4, 0xac, 0x34}, 0x2c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000380)={0xdab5aa2a3b839fcb, 0xff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400881, 0x0) ioctl$int_in(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000500)={{0x0, 0x0, 0x0, 0x7de64ffc, 'syz0\x00'}, 0x1, [0x6, 0x7, 0x3, 0x3, 0x3, 0x1, 0x0, 0x3, 0xc3f5, 0x5, 0x3f, 0x0, 0x8, 0x3ec, 0x0, 0x5, 0x1, 0x1800000, 0x5, 0xffffffffffffffff, 0x9, 0x2, 0x1200000, 0x5, 0x6, 0x47d90f0e, 0x101, 0x4, 0x28c0000000000000, 0x9, 0xc2, 0x8, 0x57, 0x0, 0x1, 0x0, 0x6cd, 0x5, 0x2, 0x9, 0x80000000, 0x886, 0xfff, 0x80, 0x3ff, 0x2, 0x9, 0xd75, 0x8, 0x6, 0x9, 0x0, 0xf0, 0x8000, 0x4, 0x5, 0x100000001, 0xffffffffffff8000, 0x20, 0x4f31, 0x405, 0x814, 0x9, 0x6, 0x100, 0x8, 0x9, 0x5, 0x1, 0x101, 0x101, 0x100000000, 0x8, 0x0, 0x2ee7, 0x401, 0x2, 0x6000000000000000, 0x3f, 0x400, 0x4, 0x6, 0x9, 0x0, 0x3, 0x1, 0xffffffffffff3aa8, 0xec, 0x8, 0x5, 0x3, 0x10001, 0x6, 0x9, 0xdc75, 0x8, 0xfffffffffffffffe, 0x9f, 0x1ff, 0x6, 0x101, 0x0, 0xf6a5, 0xf049, 0x200, 0x5, 0xea32, 0x6e6a, 0x1, 0xff, 0x0, 0x20, 0x7164, 0x5, 0x6, 0x80000000, 0x3ff, 0x7057f9d, 0x4, 0x2, 0x4, 0x4, 0xcd6, 0x0, 0x6, 0x6, 0x5, 0x6], {0x0, 0x989680}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) dup(0xffffffffffffffff) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.syz\x00', &(0x7f0000000800)=""/4096, 0x1000) 12:53:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0x8029, 0x2}) 12:53:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4f, &(0x7f0000000000)=[{}]}, 0x10) 12:53:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:09 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6d, &(0x7f0000000000)=[{}]}, 0x10) [ 499.157601] binder_alloc: 8010: binder_alloc_buf, no vma [ 499.183731] binder_transaction: 16 callbacks suppressed [ 499.183748] binder: 29326:29327 transaction failed 29189/-3, size 0-0 line 3035 [ 499.218483] Unknown ioctl -1027320557 [ 499.260443] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) [ 499.321158] binder: 29326:29337 transaction failed 29189/-3, size 0-0 line 3035 [ 499.353127] 8021q: adding VLAN 0 to HW filter on device bond0 12:53:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:09 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x400c9206, 0x40020000000) socket$bt_hidp(0x1f, 0x3, 0x6) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 12:53:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000fb6ffc)=0x1, 0xfffffffffffffcd1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x312e, 0x4) [ 499.518746] binder: 29348:29349 transaction failed 29189/-22, size 17592186044416-0 line 2896 [ 499.579015] binder: 29348:29353 transaction failed 29189/-22, size 17592186044416-0 line 2896 12:53:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x204, r2, 0x700, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x530}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x130, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5eaf64a5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfcd4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4080}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcbc}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x14f8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x40000d4}, 0x48c1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="004000000000000000000000000000000006000000000000805ac203000000000000000000010064a17a172c2826c600000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000240)='net\x00') 12:53:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xbd8, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@ll={0x11, 0x1f, r1, 0x1, 0x80, 0x6, @dev={[], 0x23}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="8925db1ad60cf75c3aea381e813e2026d128cb4ee9b6ad76fc038cd245cf51e977d5ad00b320d6bcdafef533f72393c957b8405cca3a12f1a0a2acf35fd39e3af9f19486d6dcd3112faaf05a4539b1a2c3f917851e989a525b17570910286d9043fb76fb0868b7ec3ad5abdee7de7a56bebb73fdf5ec328b6ff9ffa6e4737591f058c6457982f0db745ed9bc4afe865aa9c64b9844a4f041e5644638fc782417e8f4cd0629463e20619d0989bdf61dfc9f4ca4ca3ae90dbde8be3c3dccad5db4a4aca586be457fbde0a499bd3022a3da13c8ed", 0xd3}, {&(0x7f0000000400)="0ac61c6a9bf7ed2ac0f9e66ff6ca6ac1ddceb5db7295b2ab6d8848f1831ff4241d9dd575bf52304aa0b56906f54315e39f2ea11ac32c0f591d2c3fbc576fbf078492d5a41c4b5d3f8a5545a0939316157140b5db402bf68801b231159d62fa0c18799c97396c878e842bb88a598b4c36ab86e60203bef15f97a7ee69e4c1b9297e13c586b27ba5e5edad0f6246c4c0ee8dd5791672d1c95a3f7b6d34", 0x9c}, {&(0x7f0000000180)}, {&(0x7f00000004c0)="79c7e8e7e644f48c55f4f3fccfdf587b2e63407c74f89e30b5a1b5a9914692e3b73d2e6718bfa15413263f019718823500bd1e65f67d3b9f04969eec4ea10a6eb7193a9c6f42fe4118935fd08ba2d02dc3fabba538871b0c17a74728d26ba6b5e83912db8c2638c986d878df32a78f76ee65ea317a2aedd2e95419af4ce142f5da7960bb1f5986cf0729557913c2d0430d9435a61b6eda270f2cd855710b6b7320", 0xa1}, {&(0x7f0000000200)="2df7b7b538f42c776eee01", 0xb}, {&(0x7f0000000580)="a5c4acf88c4af2e4e5f4edaf90f93c3f725004e918268ea73522b5017b6bcd1ffaa0a1d0316556f9fc1d0a14d9fe2c1576db98de3320cdc984bbceb086b9fdfda434bac50cbfd5dbb0307b6d648ad806e8b7a11b43b7501a353f6be2b6679f6efbe00b790e4b449651be36e1d1f81dda569f4f133298214a288b866558c18ea89773a1c961644d2bac5d99326bdd4d58c72e", 0x92}], 0x6, &(0x7f0000000680)=[{0x54, 0x116, 0x7, "4463f8217aea99bdfd8b9155bdbe2d3f26c3a1a018ad190c65deedc0abc3471a14c2f65dd91380e28fd170bd8422e974db359de6a99f42d6c7b65a43f68a01a492e3031db2"}, {0x10, 0x117, 0x4, 'S'}, {0xc8, 0x119, 0x75f8, "7b202ed1d2cb7d269ada1478b41ed2b98a92ef6df172bae8ae50b5cb7d45d5aed425fb7272601711c62a47d29f51e08d722bea42859a6c4c3d1200aa427b18f0428635b60b73dd243844c252435c5e19490174441b515f686ec645edae19661932df40a2ce75cdee7c304c845b53ffd9da826e8fa5c6d59d229df4e168b7fa209948ffe7ba2102060be1b505781d4740233d598f7670c794f06d4b2707e5f4bf2a9188cedf7bb326c59da1e2a7070c2c4ade656e76efb1f18861"}, {0xec, 0x107, 0x7fffffff, "cfad1a887f073da6fe58422a0e1c7b679409cfd207d60757ea31f99b9464e53f466c65a2a9e401f8b9bdcd807260b17e6fb97b7c8031334d43b4bdef0a886f853a261cde850141a5b28529960747669a58a3f606cc82a4efa384bdea05bddc40dac6d498fa31f8c058be3569f37f8142798a6d8adaec1816ade615338e99c46a95c744a1ae1e6b1d633908fb6f7eed6b44670a9ca633c4bb60ef03def6fa008f0d36445d5c76d6e6eb58d86a36c858c95c1d02113132c7ef2972f9797c539ff4fbc0d2ba2db1cde094cd71fc3127320887ea87c1da923cbe761bec74de"}], 0x218}, 0x8001}], 0x1, 0x20000800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000040)='tmpfs\x00') 12:53:10 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x400c9206, 0x40020000000) socket$bt_hidp(0x1f, 0x3, 0x6) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) [ 499.737781] tmpfs: No value for mount option 'tmpfs' [ 499.770575] tmpfs: No value for mount option 'tmpfs' [ 499.777266] binder: 29361:29365 unknown command 16384 [ 499.798942] binder: 29361:29365 ioctl c0306201 200001c0 returned -22 [ 499.840006] binder: 29361:29365 unknown command 16384 12:53:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) setsockopt(r0, 0x3a, 0x1, &(0x7f00000000c0)="16737b9293c27f09dea034d29d513f558c45925ff78aede601cd4a7687cde79c1b", 0x21) 12:53:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x50, &(0x7f0000000000)=[{}]}, 0x10) [ 499.870033] binder: 29361:29365 ioctl c0306201 200001c0 returned -22 12:53:10 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x400c9206, 0x40020000000) socket$bt_hidp(0x1f, 0x3, 0x6) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 12:53:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:10 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6e, &(0x7f0000000000)=[{}]}, 0x10) 12:53:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380), 0xfffffffffffffe7b, 0x0, 0x0}) 12:53:10 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) read(r0, &(0x7f0000000040), 0x0) sync_file_range(r0, 0x7fff, 0x6, 0x4) 12:53:10 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x12401, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x80, 0x12) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="373a3609b91208409f219ad930fa4cc40e76644ce75ee7f34fce105b232250"], 0x1f) [ 500.144783] binder: 29396:29398 ioctl c0306201 200001c0 returned -14 [ 500.183823] binder: 29396:29403 ioctl c0306201 200001c0 returned -14 12:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0x8}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000540)=0xfffffffffffffffe) listen(r0, 0x200000007d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0x20d, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0xfe26) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='lp\x00', 0x3) write(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x40800) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xffffffca) linkat(r3, &(0x7f00000002c0)='./bus\x00', r2, &(0x7f0000000500)='./bus\x00', 0x1000) write(r3, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319279d334def1632517fc6ea632764b345fa475d494fbe60cf259fd297b6a26cdffc06ac6701700c06cabb67a7aff549bdcc36dba2e9432c1db58c95911e586fadcc36cf3c370b892d931ff1e476cc0a83b4b702a08713363c0708df77e9b5ea089ab87fe0a8b62d4330f0edfb17b9bedf1f61ab98e7ec42d53424ffb1186af910473e6b6159ab0ca3194930f0d84b0a3a1d477e28e9dd575d09c74d0dd824", 0xac) select(0x40, &(0x7f0000000040), &(0x7f0000000400), 0x0, &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000980)=ANY=[]) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000300)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 12:53:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x1, 0x5, "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", 0xd5, 0x2b, 0x6, 0xffff, 0x6, 0x80000000, 0x7}, r4}}, 0x120) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32], 0x4) 12:53:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x40, 0x5, 0x5, 0x0, 0x0, [{r0, 0x0, 0xba0a}, {r1}, {r1, 0x0, 0x401}, {r1, 0x0, 0x4}, {r1, 0x0, 0x8}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d593e1a700001dde8cc5f34a9acc37f12896b72741f8b1f1cca20b407bb9669ad62db6956aac9d63ab0c2f19f2c5a138413140003b149b3e7cdc1c8e4b41e0a8a30927f7e37f9f6d13e97cb548db9a247613742296c69e17668db4f41802bede550051a9675e803d93c0582169f051bea164beb1a26ece10f6f886fa907f149820302d8cfe2a5a3f3c1f9e0212b9534e30672a3e6c615519da419dba76ccdeef29c17ab5263b34a4775a0b78f2b2dbaa58596ffb7fe25f919fc7913bca3096d612", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 500.396778] binder_alloc: 8010: binder_alloc_buf, no vma [ 500.422733] binder: 29417:29418 transaction failed 29189/-3, size 0--7794323580094775296 line 3035 12:53:10 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0x1}}, 0x40000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc25c4110, &(0x7f0000000100)="9a67dfa300007ad443b6ed3fe2b4000000000001a0c72a58c16aec6704b7defc685e0a1bb414ca450921898f8c5c53b74555aeb0bde5a87e6fe3114da3ee4c2dd5912002b2") lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 12:53:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x7ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) socket$bt_cmtp(0x1f, 0x3, 0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) 12:53:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x51, &(0x7f0000000000)=[{}]}, 0x10) 12:53:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioperm(0xb8f8, 0x7ff, 0x9) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa90, 0x0, 0x8}) r1 = syz_open_pts(r0, 0x1) dup3(r1, r0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="04", 0x1}], 0x1) 12:53:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:11 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6f, &(0x7f0000000000)=[{}]}, 0x10) 12:53:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendfile(r0, r0, &(0x7f0000000000), 0x7) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xffffff0e, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x80005, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000080)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000500)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0xb5) [ 500.911015] binder_alloc: 8010: binder_alloc_buf, no vma [ 500.944301] binder: 29451:29452 transaction failed 29189/-3, size 0-0 line 3035 12:53:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 500.977363] binder_alloc: 8010: binder_alloc_buf, no vma [ 501.004502] binder: 29451:29459 transaction failed 29189/-3, size 0-0 line 3035 [ 501.031407] binder_release_work: 13 callbacks suppressed [ 501.031412] binder: undelivered TRANSACTION_ERROR: 29189 [ 501.043159] binder: undelivered TRANSACTION_ERROR: 29189 12:53:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x94, 0x1ff, 0x0, 0x3, @time, {0x20, 0x6}, {0x3ff, 0x8001}, @raw32={[0xc0d, 0xffffffff, 0xfffffffffffffff8]}}, {0x4, 0x0, 0xc1, 0x7, @time={0x0, 0x1c9c380}, {0x20, 0xffffffffffffffe0}, {0x7ff, 0x100000001}, @control={0x8, 0x80}}, {0x1, 0xfffffffffffffff7, 0x5d, 0x400, @time={0x0, 0x989680}, {0x101, 0x5}, {0xb5b, 0x10000}, @queue={0x8001, {0x3, 0x4}}}, {0x8, 0x0, 0x8, 0x1, @tick=0xc3, {0x100000001, 0x3b7a}, {0x4, 0x6}, @connect={{0x0, 0x8}, {0x2, 0x620}}}, {0x20, 0x6, 0x7, 0x80, @tick=0xdfeb, {0x0, 0x3}, {0x0, 0x9}, @note={0x9, 0x7, 0x8, 0x3ff, 0xe7}}], 0x8c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x7fffffff, 0x0, 'client0\x00', 0xffffffffffffffff, "13996e28f600", "7635eba4b9ea95c4fecee0c52c39f878ec56790bdb8d47e7e30e76510a21b9e7"}) 12:53:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x1, 0x7eb2, 0x0, 0x8, 0x4}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4169a82fc4e8fe114dd715dc4db711c2f5cf6156b2e59d0a223f35141b29cd38b397fe87da8550a0101925631114999cc2346832092f477821a52fbb19ce362c52fe24102fe8bf407c731d43c06d3c796850d373176f9c02fb7eda682db617145fbd17ada7fc2ba351d370d221369de5cdc4464512521cefe932e3fab298b6d2198af4088d3fed2d644e86875ae46a0a1a9b8b2569f1fc8c8d887ae5b11b14b470b850ea899", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x52, &(0x7f0000000000)=[{}]}, 0x10) [ 501.441539] binder_alloc: 8010: binder_alloc_buf, no vma [ 501.464949] binder: 29470:29471 transaction failed 29189/-3, size 0-0 line 3035 [ 501.484805] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/7, 0x7}], 0x1) r2 = gettid() ioctl$int_in(r1, 0x80000080045002, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x10000000033) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) [ 501.518638] binder: 29470:29473 transaction failed 29189/-3, size 0-0 line 3035 [ 501.531591] binder: undelivered TRANSACTION_ERROR: 29189 12:53:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000571f762c000000e3ff00f2a49f3889a16fa53faec691746747bd9795b58a3e2131a0896690fb64830e384253a7f2528705c49594273db8e743af9bef279b2ffec8e49f09d5f1f05a93f1aa080cc1e58f5c732cc1157c97af2b74cc7b648d2f53ad0981", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'ip6erspan0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x9, 0x9}, {0x3, 0x8}]}, 0x14, 0x3) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) [ 501.589599] binder: undelivered TRANSACTION_ERROR: 29189 12:53:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 501.700325] binder_alloc: 8010: binder_alloc_buf, no vma [ 501.789031] binder: 29484:29486 transaction failed 29189/-3, size 0-2258273738149593088 line 3035 12:53:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x70, &(0x7f0000000000)=[{}]}, 0x10) 12:53:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0xffffffffffffff00) write(r0, &(0x7f00000001c0)="2400000058001f03ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 501.922160] binder_alloc: 8010: binder_alloc_buf, no vma [ 501.945888] binder: undelivered TRANSACTION_ERROR: 29189 [ 501.951643] binder: undelivered TRANSACTION_ERROR: 29189 12:53:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @dev}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="12080000000000000000000004000000000000000000000010000000000000000000000040000000000000003800000000000000", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000100000000000000852a747001000000", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000002000000000000002000000000000000"], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="6800000000000000400000000000000000000000000000007800000000000000180000000000000020000000000000004000000000000000"], @ANYBLOB="0100000000000000"], 0xfffffffffffffe96, 0x0, 0x0}) [ 502.089443] binder: 29503:29505 unknown command 2066 [ 502.118302] binder: 29503:29505 ioctl c0306201 200001c0 returned -22 12:53:12 executing program 2: mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x300, 0x0) sendto$isdn(r0, &(0x7f0000000040)={0x8, 0x10001, "f7919ed4be774c28387ff44cc89b78ee9f6e0d89586c626e3e0d832c3b59c6ae7de90bcef7b77e8e089456b4abc6899b81923ea1ca457cc9a7224fe2a07171d3e86c2d5039c37d87cb1d7d36d147d4d2651869891f726db13004ad3375651cdeeb6361d14ebb2fba49bf7862ac8237bb178a306a2d7f9d37e142c85a5f37441bc52db57472eae434379881a718b73587995df214"}, 0x9c, 0x48000, &(0x7f0000000100)={0x22, 0x9, 0x7, 0x100000000, 0x7f}, 0x6) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) [ 502.162215] binder: 29503:29508 unknown command 2066 [ 502.189465] binder: 29503:29508 ioctl c0306201 200001c0 returned -22 12:53:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0xfffffffffffffff9) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000200)={0x80, 0xff, 0xfffffffffffffff9, 'queue0\x00', 0x40}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0xfe23, 0x4) 12:53:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x2}, {0x7f}, 0x7fffffff, 0x5}) fcntl$setpipe(r0, 0x407, 0x5) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x610400, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)=0x9) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 502.367939] binder: 29515:29516 ioctl c08c5335 20000200 returned -22 12:53:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x53, &(0x7f0000000000)=[{}]}, 0x10) [ 502.426465] binder: 29515:29516 ioctl c08c5335 20000200 returned -22 12:53:12 executing program 2: socketpair$unix(0x1, 0x100001000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) read$eventfd(r2, &(0x7f0000000000), 0xfdef) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0xfffffd03) 12:53:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0x2, &(0x7f00000000c0)="7911e30f5664d27ef889a2a2e8a47c37c236db85c279cbf57e2e65ec99cc7083af584c547f") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x39, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000405584de7e7f4a17f2", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000100)={{0x100000001, 0x9, 0x9, 0x7, 0x7, 0xda2}, 0x60, 0xfffffffffffffffb, 0x7}) 12:53:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 502.499531] binder: undelivered TRANSACTION_ERROR: 29189 [ 502.532230] binder: undelivered TRANSACTION_ERROR: 29189 [ 502.587373] binder: 29531:29532 ioctl 2 200000c0 returned -22 [ 502.616608] binder: 29531:29532 ioctl 2 200000c0 returned -22 [ 502.659940] binder: undelivered TRANSACTION_ERROR: 29189 [ 502.665994] binder: undelivered TRANSACTION_ERROR: 29189 12:53:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0x7f, 0x1, 0x400, 0x1ff, 0x80000000, 0x100, 0xff, 0x3, 0xe66, 0xd136, 0xfffffffffffffffe, 0x0, 0xfff, 0x7, 0x4, 0x8, 0x101, 0x7, 0x4704, 0x6, 0x80, 0x800, 0x10001, 0x400, 0x2, 0x7fff, 0x7, 0x8000, 0x6, 0xb42d, 0x78b, 0x1ff]}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x5, 0x0, &(0x7f0000000040)=0x8001}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:13 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x71, &(0x7f0000000000)=[{}]}, 0x10) 12:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800), 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}, {&(0x7f0000000580)=""/80, 0x50}], 0x4}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000009c0)=""/36, 0x24}, {&(0x7f0000000a00)=""/115, 0x73}, {&(0x7f0000000a80)=""/205, 0xcd}, {&(0x7f0000000b80)=""/26, 0x1a}, {&(0x7f0000000bc0)=""/110, 0x6e}], 0x5, &(0x7f0000000c80)=""/69, 0x45}}, {{&(0x7f0000000d00)=@hci, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/126, 0x7e}, {&(0x7f0000000e80)=""/163, 0xa3}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000001040)=""/195, 0xc3}], 0x4, &(0x7f0000001180)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001240)=""/229, 0xe5}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/104, 0x68}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000001540)=""/44, 0x2c}], 0x6, &(0x7f00000015c0)=""/46, 0x2e}}, {{&(0x7f0000001600)=@nfc, 0x80, &(0x7f00000049c0)=[{&(0x7f0000001680)=""/110, 0x6e}, {&(0x7f0000001700)=""/63, 0x3f}, {&(0x7f00000047c0)=""/173, 0xad}, {&(0x7f0000004f40)=""/21, 0x15}, {&(0x7f0000004940)=""/103, 0x67}], 0x5, &(0x7f0000004a00)=""/192, 0xc0}}], 0x6, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2d6, 0x0) getegid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:53:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00074040000021840000000000000000000000000000000000000000000000bbb3e536000000000000000000000000000000004f0efdbca27a69e56dafa1b2ed312c034f702a4d0a93397fff42c42907294e6c0aa9d12806545f2f33933670a87f5e83d7892cef41c42237ae446219d401f85723340800000071437c2d66143c4e7aae38d7cab7957eb91b69f6e09e1e0aedf3913df74d196656027fda64bef63a350382ac000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 502.961137] binder: 29552:29553 unknown command 1077937920 12:53:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005800), 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000480)=""/216, 0xd8}, {&(0x7f0000000380)=""/36, 0x24}, {&(0x7f0000000580)=""/80, 0x50}], 0x4}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000009c0)=""/36, 0x24}, {&(0x7f0000000a00)=""/115, 0x73}, {&(0x7f0000000a80)=""/205, 0xcd}, {&(0x7f0000000b80)=""/26, 0x1a}, {&(0x7f0000000bc0)=""/110, 0x6e}], 0x5, &(0x7f0000000c80)=""/69, 0x45}}, {{&(0x7f0000000d00)=@hci, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e00)=""/126, 0x7e}, {&(0x7f0000000e80)=""/163, 0xa3}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000001040)=""/195, 0xc3}], 0x4, &(0x7f0000001180)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001240)=""/229, 0xe5}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/104, 0x68}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000001540)=""/44, 0x2c}], 0x6, &(0x7f00000015c0)=""/46, 0x2e}}, {{&(0x7f0000001600)=@nfc, 0x80, &(0x7f00000049c0)=[{&(0x7f0000001680)=""/110, 0x6e}, {&(0x7f0000001700)=""/63, 0x3f}, {&(0x7f00000047c0)=""/173, 0xad}, {&(0x7f0000004f40)=""/21, 0x15}, {&(0x7f0000004940)=""/103, 0x67}], 0x5, &(0x7f0000004a00)=""/192, 0xc0}}], 0x6, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2d6, 0x0) getegid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 503.005000] binder: 29552:29553 ioctl c0306201 200001c0 returned -22 [ 503.021340] binder: 29552:29555 unknown command 1077937920 [ 503.076780] binder: 29552:29555 ioctl c0306201 200001c0 returned -22 12:53:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) unshare(0x60000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x326) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r2 = syz_open_dev$dspn(0x0, 0x2, 0x40) ioctl$TIOCEXCL(r2, 0x540c) unshare(0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000640)={0x34, 0x0, &(0x7f0000000180)}) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r3, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000400)={0x0, 0x0, 0x4}) unlink(&(0x7f0000000200)='./control/file0\x00') flistxattr(r1, &(0x7f00000005c0)=""/86, 0x56) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="4fcbcba39fe702003aabd57704cc710a52678ca196865d39a1b79c702660a07e71e5730ba677b66083660aaa05c154ef7b4172"], 0x0, 0x0, 0x1000, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000240)={0x7f, [0x100000001, 0xffffffffffffaee0, 0xac, 0xba0, 0x7fff, 0x40, 0x5, 0x7, 0x10000, 0x0, 0x0, 0x4, 0x80000001, 0x0, 0x1, 0xfffffffffffffff8, 0x20, 0x3ff, 0x4e, 0x8, 0x4, 0xfffffffffffffc01, 0x2, 0x3452, 0x5, 0x3, 0xfffffffffffffff9, 0x401, 0x9, 0x5, 0x1, 0x400, 0xff, 0x2c, 0x3f, 0x1, 0x8, 0xfffffffffffffffc, 0x3beb, 0x0, 0x2, 0x4, 0x2, 0x8, 0x6, 0x1, 0x8, 0x6], 0xf}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) unlink(&(0x7f0000000340)='./control/file0\x00') mount(0x0, &(0x7f00000000c0)='./control/file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)='/dev/vbi#\x00') rmdir(0x0) close(0xffffffffffffffff) 12:53:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x800, 0x0) write(r1, &(0x7f0000001480)="dd05f141b260f27a15c0259c9ea3f70a7c2d3e5415e5f51d93b7cda3c4e098319b2ef970a9fbb00bff5e07047f287e8135b560e9b6bd06d521f2d535163b4fa7b385f4ecdbf9836c542d2656c4266ec2bffbf0185f42967c3b33f167b403e6221e1caf5102830e655e0a2c3743735d5e3b4c90bd506ab0f2a256024bbb81977b6dfc5b98a97e0f90ab88bedb37853638b8e4813793", 0x95) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000001740)=[@in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffff4f}], 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="abeaa2dd12ab9516a8b03eebe6f1bd458b66d2094f2c789af72e2304dbfaf9301d7041cdc6cb7e31c0523b97ac80dfdb14692b644c7f2c30bfd96c6c0f6a9f35169bb55ba79afc5443ccc98c6df98bf4a54c6b0c2e24e354c14d0a98c0f752192b2b8aea62e79dd6adf193a83ced216f713eb41c9a05fd4de4ed6b1bb320dff58619", 0x82}, {&(0x7f00000000c0)="2faf57ad91b8da21b9cee645407ccd4a366fbf3d5c705555dd83ce4dde83fc1fed73a02721adaba162cc5bbe5f7870d53b", 0x31}, {&(0x7f00000012c0)="580aaf1c5f4f507c7ee7c5138cbcb84081a41afa84468dc68247256c1a543da20794064a94e84e48f8914957b3e52e6770765997e836e8620dc17114f5ced6d0fa120550930d2611c120be4dcf0b463a9e0547088409afc54baa93bacd3eacb40e1e69a3d3dc42c5936f802d5ee9b36b5ad00bd78c903b91bc908f033c9e4f8f34e885e210d8a7b38f7d42a540f01af0ab261bab0e75d59247f0086ea9e9e442db67e1", 0xa3}, {&(0x7f0000000100)}, {&(0x7f0000001380)="18107ed4f0ddc965dcdb9f3f7bdc768a9b96177385e2ecf62261132c235df42aad712b", 0x23}], 0x6, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x2f0}, 0x40001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001400)={0x0, @rand_addr, @broadcast}, &(0x7f0000001440)=0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x54, &(0x7f0000000000)=[{}]}, 0x10) 12:53:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) connect$packet(r1, 0x0, 0x0) [ 503.395386] binder_alloc_new_buf_locked: 8 callbacks suppressed [ 503.395393] binder_alloc: 8010: binder_alloc_buf, no vma [ 503.461617] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x7, 0x5, 0xffff, 0xd, 0x6, 0x74, 0x800, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x3, 0x7, 0x9, 0x1, 0x7}}, &(0x7f00000000c0)=0xb0) r3 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x9720, 0xffff}, &(0x7f00000002c0)=0xc) read$eventfd(r0, &(0x7f0000000040), 0x8) r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000480)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b00000000000000000000000048ca1326dfd80690446d9e0b685c348faf8f80b9492a51acc8b52f776fd7cae91a25acfe398b2b", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000400)={r1, 0x1f}, &(0x7f0000000440)=0x8) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000380)=0x9d7) 12:53:13 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000480)=""/169, 0x94) dup2(r1, r0) 12:53:13 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x72, &(0x7f0000000000)=[{}]}, 0x10) [ 503.645312] binder_alloc: 8010: binder_alloc_buf, no vma [ 503.658079] binder: 29594:29595 ioctl 400454d4 20000380 returned -22 [ 503.680144] binder_alloc: 8010: binder_alloc_buf, no vma [ 503.728020] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.742907] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.779391] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.813247] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.838289] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.861134] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.883975] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.904542] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.927279] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.949618] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 503.972315] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 504.000762] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 12:53:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_RD_TIME(r2, 0x80247009, 0x0) [ 504.145292] binder_alloc: 8010: binder_alloc_buf, no vma [ 504.171702] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc05c5340, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 504.194308] binder_transaction: 14 callbacks suppressed [ 504.194322] binder: 29614:29618 transaction failed 29189/-3, size 0-0 line 3035 12:53:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x55, &(0x7f0000000000)=[{}]}, 0x10) 12:53:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000200)={0x5, 0x70, 0x8, 0x1ff, 0x2400000000000000, 0x8001, 0x0, 0x4, 0x4081c, 0x1, 0x543f, 0x4, 0x6, 0x2, 0x5, 0x6, 0x28c9d37c, 0x7, 0x8, 0x41c31aaf, 0x100000001, 0x7, 0x2, 0x8, 0x7f, 0xc60000000000000, 0x7, 0x7fffffff, 0x8000, 0x6, 0xfffffffffffffffb, 0x81, 0x0, 0x5c1fc8b2, 0x1f, 0x401, 0x101, 0xff, 0x0, 0xfffffffffffffffd, 0x6, @perf_bp={&(0x7f0000000100), 0x2}, 0x2004, 0x9, 0x6, 0xe, 0x0, 0x0, 0x3}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000000c0)={0x0, {r3, r4+30000000}, 0x7ff, 0x5}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000002c0)=0x9) write$P9_RLCREATE(r2, &(0x7f0000000280)={0x18, 0xf, 0x2, {{0x2, 0x1, 0x3}, 0xffffffff}}, 0x18) 12:53:14 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) [ 504.410093] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:14 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) mlockall(0x400000000007) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team_slave_0\x00'}) mlockall(0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) [ 504.459455] binder: 29630:29631 transaction failed 29189/-3, size 0-0 line 3035 [ 504.544539] binder_alloc: 8010: binder_alloc_buf, no vma [ 504.550140] binder: 29630:29634 transaction failed 29189/-3, size 0-0 line 3035 12:53:15 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x73, &(0x7f0000000000)=[{}]}, 0x10) 12:53:15 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x37d) read(r0, &(0x7f00000002c0)=""/169, 0xa9) dup2(r1, r0) 12:53:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) epoll_create1(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000000002000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) setgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r3, 0xc0185879, 0x0) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8008) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x101000, 0x0) 12:53:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000000)={{0x0, @name="e4c2b8c0785a6fd0bdd75066b28dd594dcd1913640ffd23d064f2e6dcb603fd8"}, 0x8, 0x80ad000000000000, 0x1}) [ 504.782453] binder_alloc: 8010: binder_alloc_buf, no vma [ 504.818533] binder: 29648:29650 transaction failed 29189/-3, size 0-0 line 3035 12:53:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 504.852957] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 504.866747] binder_alloc: 8010: binder_alloc_buf, no vma [ 504.879504] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 504.888639] binder: 29648:29655 transaction failed 29189/-3, size 0-0 line 3035 [ 504.917077] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 504.957267] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 504.980997] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 505.005117] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:53:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 505.033782] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 505.062561] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:53:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x56, &(0x7f0000000000)=[{}]}, 0x10) [ 505.084715] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 505.106797] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 505.127101] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:53:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 505.151979] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 12:53:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000840)='/dev/binder#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x80001) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="a91538dcc3492d65016b7e52de40524cb3103dce27b18a35e60f58abd04fd41ace9390946e8110c11704213f30c49ce5274273f35a", 0x35}, {&(0x7f0000000200)="00e00fa5d2b14e7e10986943e5029435bda28e82948272c47d2de9eedb8ee0d5500bf01847250804af14fa9cb13504290d43bc712c3bc43b021e01acc6351245799e07e8b123fcddfd7d43ca9013ea3c144fa17113f636c7c668873b0413ec95284fb82b7c2cef5a1adfe07c224e4657d525bb9f783d4952a05614667ae9fc8d57ccae384895b07752b84527ef81f6ca4bdd535b6f2673df195d129cdbb906beb6471aec2368f2bff619b47898d04af662770ea7244a4e295f31ae25d938c96fa60115256d5cfba8c84b1959598af873f435d16cf5a0bfab420cf0ee", 0xdc}, {&(0x7f0000000400)="d063589dcaca067e55bd615b5f70b62470a43bae0de52131c06f388bc710c55401517ed745b796304e93f261fcb57cc3d0d59485ffb26c9b8e91e96e326329b2beaa4bba844d85495d7b48691e9d1f4e8ecdd6705320a14171018b0b40ec7e132f978009c36663f7f029b37f1973df56ad4ec994d5cc3d4d94b33659e5dc03c769c1a8ece16576d64ed1ca26c530a0da833b99805648be33fe7619c71d79fb07725e549f4a9d23983374c978853bf25f3584ac5c578ef1b05464c5563d0f140003c4720e7909d871dd04964b952b8454a60f58837e39423aa9582b1d4748ffe5b8b07f4f0d857c206f10", 0xea}, {&(0x7f0000000500)="7a17b4506b135daf801ead6fc8972fdb11190352e2c4f2a8bd5c524d81d7e8c1803caae9a2a15fedf837d1df9496365a2e93b4e02127b62d9a27f0571862adec5ac2abd782619ef49480a865b57235ee5d4188733b7a28647ae9a244a3cac6327c918eb429299e99c5a0d1fd6db81790d02755359e268140a3f4bb1004921f7ac2fc402a33b9c03a8802481f329da7d947febb578d5d6f67871abc5e2d1d793fe77138840b502a8064d73a547cbab9015411752b8e2bb2c87c50c3e2", 0xbc}, {&(0x7f00000005c0)="79527d2515b61ac5cc85615f9a5275753fba4e38d9d48c940e7a8acfadd2a78fe751f950145266e3216f3fa038468cd24fa9181a7df6c784ffaa289c548838a83f968f57bade6c1fc74bcfcfc0c624d5d3a577a40b1d194ca545309500270ebe1f5d07e34e30361f62cf313b6bab9373c47a87fb6031bd8d8256eaf7c8f8490ecf2b788917572fcfdb77e8504f89c7878625243151d998870b50902870b0cfcb8e7955b47ca90de71e053a95e45093b8cc9c6661f2", 0xb5}, {&(0x7f0000000680)="689f43f58f5fc9188746f598f9714d336762d5b42a499059303f16fe92a80bff77d0b850dc1293995c560bce91ec135d21d422a84d489b50dd689a2fe3cfc5d47805ad35b69de5d95621a3a04301fe7ed269bec2c46d1eb2a2f766adbc95bfde2b2f7d51884ed28ee81f11fc86a26862604bc81f82e32c8c6ceb186212bd3e484898468e72036c5203ef839b5516761eccbede26136d4f55213b9d01b50e7db6bcebe403438a3faa11c605ad29b87a71db97f585f9c57e4ccd335d0ba8c13eaf293b410e4002f6299e49cf2e0ab9b43bc7c490944ff4169157ce10313997a63d5457985860bee283029dda759d653647082afe", 0xf3}, {&(0x7f00000000c0)="e0aadca77ca897", 0x7}, {&(0x7f0000000780)="a57a578717bb39553809474f04936cb4eca0702389259523461afbd5b921277ace8e522dcd8df67db4f2eaee81f347ff93f8781e064e4782f79dde7f0a0c1478d70a76664c170fcdcc6ef74f580c6e5e9918d7aba36eb475a97d76d83e69833f22c724cfc7578c98749f3891e07555f9662d789d8426f5abd6e6db698ae411d0e97b08274da05d6b74dd249d6e63e8bfac20d29a0a2dbc6ea61565ae2981c93e9a1d81c0398523c8a89f60b2b8d0d44a3c1e4a7e55b8", 0xb6}], 0x8, &(0x7f0000000300)=[@assoc={0x10, 0x117, 0x4, 0x8}], 0x10, 0x10}, 0x40000) 12:53:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 505.304242] binder: 29678:29680 transaction failed 29189/-22, size 0-0 line 2896 [ 505.336548] binder: 29678:29681 transaction failed 29189/-22, size 0-0 line 2896 12:53:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:15 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x74, &(0x7f0000000000)=[{}]}, 0x10) 12:53:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 12:53:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\r\xf9\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80ce63) [ 505.706833] binder: 29699:29701 transaction failed 29189/-3, size 0-0 line 3035 [ 505.745181] binder: 29699:29707 transaction failed 29189/-3, size 0-0 line 3035 12:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x57, &(0x7f0000000000)=[{}]}, 0x10) 12:53:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd3de, 0x82040) bind$can_raw(r1, &(0x7f0000000040), 0x10) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 12:53:16 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8035975ec804ef0cd4cdcf13f6d"], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000100)=""/114, 0x72, 0xffffffffffffffff}}, 0x10) 12:53:16 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 506.026503] binder: 29722:29723 transaction failed 29189/-3, size 0-0 line 3035 [ 506.145826] binder_release_work: 18 callbacks suppressed [ 506.145832] binder: undelivered TRANSACTION_ERROR: 29189 [ 506.187877] binder: undelivered TRANSACTION_ERROR: 29189 12:53:16 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:16 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:53:16 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x75, &(0x7f0000000000)=[{}]}, 0x10) 12:53:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0xa0000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r2, 0x14b5cb58, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffff, 0xc50, @remote, 0x7f}, @ib={0x1b, 0x8da, 0x2, {"ccca1f7e55af18bf5201e1b56c559d41"}, 0x6, 0xfffffffffffffffc}}}, 0x118) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:16 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 506.567318] binder: undelivered TRANSACTION_ERROR: 29189 [ 506.573352] binder: undelivered TRANSACTION_ERROR: 29189 12:53:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0xa400) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x47, "e89e765c8581ea18add4b485e986842ec150b62a972f9c57edf765f74e7cc11ed8365552b9639af00973c41674526cdebe91c5e8dcd98d5c72596c276ae25e2fa57d2f276b9e0d"}, &(0x7f0000000040)=0x4f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xfffffffffffffe01, 0x100000000}, &(0x7f0000000240)=0x8) 12:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:17 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000007c9e83dc3b99ac9153b028eecd2191e223cfdda818f238683d2dd584b877a7ee174656b250b818d25caa98b8af32642ce216cdd9e3aa558c0e85198dab9115d91f3521c5d6baeb612cbada9889bb36e183d08e60328187eb97b03dd7b4876c8fb5fadc9f79c984eb4dcc6b30aa35f3ac0f76de839f05fa74bcb544a4e7e641fe97cff3fe950ceb237b73667e2a791ddc0fcf8bfe38fbb4eaced8c5e88e5e5582b936102291253362d6d259bfeedd5c05989c8aa0ef42b36bfbe4582f051ae7b7f52324cbf8035975ec804ef0cd4cdcf13f6d"], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000100)=""/114, 0x72, 0xffffffffffffffff}}, 0x10) [ 506.789685] binder: undelivered TRANSACTION_ERROR: 29189 [ 506.795324] binder: undelivered TRANSACTION_ERROR: 29189 12:53:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x58, &(0x7f0000000000)=[{}]}, 0x10) 12:53:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x400000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000200)) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x5, 0x20}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f00000000c0)={0x0, {0x50, 0x200}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00acfdb5c48406b3cb00000000000000000000000000000000000000bd27bd8ae9010000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008, r4) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000340)={0x4, 0x6, 0xd383, 0x401, 0x6, 0x4, 0x5, 0x16d5, 0x100, 0x9, 0x8326}, 0xb) 12:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 507.020542] binder: 29770:29771 unknown command -1241666560 12:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 507.069682] binder: 29770:29771 ioctl c0306201 200001c0 returned -22 [ 507.154236] binder: 29770:29776 unknown command -1241666560 [ 507.170488] binder: 29770:29776 ioctl c0306201 200001c0 returned -22 12:53:17 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x59, &(0x7f0000000000)=[{}]}, 0x10) 12:53:17 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x76, &(0x7f0000000000)=[{}]}, 0x10) 12:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 12:53:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x400000) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x0, 0x80000000]) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 507.592992] binder: undelivered TRANSACTION_ERROR: 29189 [ 507.598938] binder: undelivered TRANSACTION_ERROR: 29189 12:53:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 12:53:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000200)) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4, 0x10) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x8110, r0, 0x0) clock_getres(0x0, &(0x7f0000000340)) ioctl$KVM_SMI(r1, 0xaeb7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000380)={r2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000feffffffffffffffe4ff006881e30000000000000000000000000000000000000000925d63e17953daeebc3c4d4b13b7af870000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:17 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) 12:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 507.801278] binder: undelivered TRANSACTION_ERROR: 29189 [ 507.807386] binder: undelivered TRANSACTION_ERROR: 29189 12:53:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x109000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/191) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:18 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) 12:53:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) 12:53:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5a, &(0x7f0000000000)=[{}]}, 0x10) 12:53:18 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x77, &(0x7f0000000000)=[{}]}, 0x10) 12:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:18 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @rand_addr="ef88d1f54d8819505a37048de1d39b1b", 0xcf1}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, r1}}, 0x48) r2 = syz_open_dev$binder(&(0x7f0000001a80)='/dev/binder#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x400100, 0x0) memfd_create(&(0x7f0000000000)='/dev/binder#\x00', 0x1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000046b63647cc810000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000001900)={0x20, 0x95, "7b8a14e7de04b450ab3bbaee6681e9f67299bc2af3a4a8f8482317ec9126785239e382925a09e90e4cd16facfb39a63d903bf637787285e328ec5961b5cc16ae53f4d149fca898ee3538289af4c80192af756b2a81b06eded34c3aa9fb01b6fc7c22c82f0c7263fd0c343712d95e7ea4a801d260f7c6a0eaa497216155edbc50989d3e61a0075417a5c3034536252a6884f00a2fa5"}) r4 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0xfb2}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000600)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x84) vmsplice(r4, &(0x7f0000001880)=[{&(0x7f0000000300)="fdb01f8eb1f64b7ed7c47608dc871b97ff3f28f84fd3b52789b222815d04102f7f7130ebfda67004b560", 0x2a}, {&(0x7f0000000400)="9ac3047981bc9fc97239cb8e1110909d5d05f1bd655d4b235633dcc7319856e80d5e2b4c0badd96e98dda0ef36d9a25c8a70da44aaf5707b788899f4e9476a234d3dc145a54c4c908a2d7ad1f41d4a1d469d2b3800eedff72ba7614200519f7c855bcf522c3f82472bd4e70bc8fae4b2657a643e070c0fa869889f487e63eaec83b7d3279690512bfc49a69bc3187d0059ce7c135c8e1ef766dd95df90cad8", 0x9f}, {&(0x7f00000019c0)="5e7ff9b7669fd75abc946a7d5ed3b78e2e50675e5cedc3389b04576e0ef31a897a8fd79c0dd46c62905150c8e2d612f875ae0090f9d0098b10292d76e5cf3d36c239a4cd894db6d6d779a1662f8a50803def961a07eadb4bf4fb87f45cbb32403d16ab7e8aa9c93c7546f2ea1ac93c2deee3efab", 0x74}, {&(0x7f0000000340)="94294543cd94a34fecb478c075c3c94b7783833e9d19050617780a694cab28e65f16a3b2", 0x24}, {&(0x7f0000000540)="c6c6a4868bb001298f4e871dd91ecb14eaac4c0d78f108c8b14de0264db5e97d9468fc8f8c37e06243ecb70586b4f6da45053ed68edfe7b382226a921b8813405fb7ce65b5c0b27a72e493ff490ef72584ed814dea422bdb0758ea2bebc903171ec7cf69771a8a006a0cd96a43e077a903821b4e08caacb428f1ab16cb6f0b40a753aabe3d2deb518890a955cd595cb1d368fbf485e98d6d204f4f5b8d20ac165f1014ca095d8631e23e", 0xaa}, {&(0x7f0000001ac0)="e8b07755a8b0f030791c5898f016545315db0f501f046e868e8efef3824081912635f77884ca8e11c93a655d134a7072cb3abfcf8696b27a7bc6922364679c957452eda279ea65974e26ba14c94e47fa4779a0219d16b733619b7edd0de8c8c6336ff7bbf54516b677aea8999404e76036be66d8ef26cdc917bb7b017cdcf136dd534782862661ecd75b37961fb4e89ddc9d033871524a83674d7f912311a16bbde49db03afb785a253b2a020cd87c47b33245634633279937d3b5088229df4935e64ab44a00cf575712b6a7cc4edabce25dfc04d2d5488d8a12d8890ffc7311af2271bb0b92b2cb4dd654d927d828b9b845df68a78f9185d71589b7c6eb12740b2006e5db2371592755ec0f771dc092fa43d4ecb428aaa89719f3b2558481d2b2e8939e7f706ccde37c51378f8797f0a0195081f313a12a1f9ea6c7ee659a3955a14cb845349642744bcf1d338d95137a43902365b38e32219cdd90eb43f0ae29d1ca215f8cadd23b4c77cad20970bd23efa137f90bf194412077e50fdbf6d27b00fa93c7d31579d6f4df0f2ac21fbfcb81a23437fee6d6afa0a6ae19a2f385b7e2a31ab17bbb962e8f34dfa7c7c4b35e68aa6355c087285c4fcb798a29b29b12c81df1af53ab18a1ff8403e8a8779533b37bb2b0da8c0738b955a25ed1d58fb2bda20243a86327753d94faf4a118fb24ef8228897047727dc749386c272237b0ddcacce9f479d4b0b31ce2a2f1d6dc77223fceb4459a8be327c0f8e9e261a109a4465708023075554c41e45d6b4ff1def290e6483dae9ab93404e1e0e554f14c51edb87ce7998bb88cbef61649f2bae66b005dcd0f3df3c8a52e0d4dfbaf7ec4f19838d456e3084f7a34cda6409705893921ea26cd133b603940f90a549a97f21a672501871cbacfa77e8b2f804ec10c3bcf802a794d904068174377c7579312b8241c1e9c9635fd69b470fd619c3aff5704413169af1d32ad6d42c8708ef82255239fa96c77fed605e9607d728ae95978a10c177d1dc2d31c0001e0dadf54e87a3501d811c66362704f7457476eb22cb5f513548e2cca75f4cfb80c950dd5e0c1a0bc2401cb6daea8ca5511e96ed569f6411000118eb0a766bc9e0b813b0cc2c1d68acf849cf29e99cf8c47c39e44fe05a8192c5090bb872dd550e1d17dff1350ae9b79fb09fb700d0e2bba099f0c362cb994470d6d71a0424484e129bdfddbed50dc813e696449b5b5a62b0e8daac199dd4d617efe7b21422c8951271349ee1dd7a05b929bf6b8b170cf81a2443bb0429b5a39a3b23b59766e6cf0cabaa36359f414b4c0bcc2db0f864bd10cdbd2d7a2dc89cfadcfb7d1dbfa9fb3ee0fc60bca7863cdde3bea69a9773f4b382db1e7c48c1dab9a00b91f4eeaf93b734406e9530c68e02cf7f3b6b32c2bc3ff9aaad68aae6d00bfe87603091f69174acd2594d0cfa78f10245a5aaad3767fd0496b3e8a25f67dab2a28bd7921547ec385819d86e8f163ab2a2faf2c69a44783166ebf3e7487645b8bd5abf33c2d5d1d525001a107ecc2907805f91b28caf2f9cda1ee9578370cc06d87c2ba467b53dd404fea00f9a389c1e21e24bd24e676b805351f1bbc05211bca4d8c09ae9e888caf964f08f0e55092f353c862278af5a118f13c7e0420de092c542abd9351b5d593918c9efb1842d32f6bc8176c85b6e385a10f64b7c124f2b485680a1cd446808ba0c36fdbb1dfb3b51e3106a8a1e04af399002cb49f31e11a9b24a9a38294e6cf20cb4fe98ea5c855d0609dda197989355141b9d437e22ebd375ccef6a3f21b93ac63faa7cc0a96f4e6e0b7791dcab484cd7d991101103f2d5608c7ec9be70dc86bc1622acf62f5aa012da6da9fc609acdefa3f93ff6e806dfe4cb02d497f26d8fee9f53f4c982bbeee45fa689475cccf7e05f7b45c7aee5aeefac8d3345fffcfad638f529d39d82e1c2f8d0f5764c1b2a9462b11f9b517728984e05c3068b2c5c8f7f6a68b89be0d68e65b95f56127d0ae9cf7211d36e04d7a819eb2085c73a02c42ea197d1be8049d6239e84e5a54e1cabe46334326b044cfad0d9c4eaf73e1608f604138008e56fd3a1db048e2d42b4c39a1bd3c30de2fd7615e90fac9f394e1b6d8cd1031cdd7d24d95792424d822806267aa23325704ae46cf0acbe3342d98ab36ce88f79ef09946e219c7b0ceed6a4f40847779d94ec5c1db572d0bda7b8f97f6fcdfdf4b2a97007f0737d414beb02f4e7fd66963afc950189f15120b0f963207a7732c667424b179dbf04919d0ae8998623f0c81a1c1f764647fde42f2644ed59e446c9f48b598ce3f5305a86b0e388985cf486400eb9651e28e1aea4250302e1c74a4df4722b5ee85a3b37f2184066b7d0ae61594b95b2389f313b378d14fa4e4e3adaee64696a968a50229148fc1bb22263e896fc757a8b43b2b9aa4cccab7eabc0408ce698dd1f41207b4a9017c4b656354cadbe207e8bb39d4926b7a5429870dcf2432f73988e9859be2e5d05fbbf8ac195e21028fe0e72ef9b76aae1e5d7fedf661c3cdc6b255c0ae68d53cfc62f8f27bac2458a363b75f483b6eb0da2af2632a2ff880cb6a7c3777fe737bbc4c952dc0fae74e40a3019c1ea3348aff19dd249ebf3310672b32199f485d514f063e89a1ea9dd0f2a71cce0bddc634a930656cd60068827971812e34620f70fd5fd7ae8399f5507d846a2660ce142d706358e8c5f3662e9170f0a897c7c93d8fc42e8bf512dd94d2e23805c98b7d0a7a46b81635a504dab4c4b7febfe2317ec903015ed1089ce10f6adec7a5d1d7781e13585bfe6da59e5567ff19fdde44eaf7dbb1a0d47791534aea015cc4cc7ca0f722d7ef226232c23e9cde1c60a54008727646bdee1c9eb395ec9145f93b0e27bb793914941efc843b782f4182db8128f552a1a59d3b3170da6201043490c9649d3e9af880d2aa5e7554ab99337488a852976722425a065adf5b65452b0ce02a53895cc7fa98cd34e4bac72675402497f1a93d0f7ca36d79df72f6164dcce008871d8f36289283e4b30b6fcd9cf84716752da8df4625c52a5dd09e8d08aff2a766f93fb7faad30f6d085bc3e3b1f7e447bf039c14b74bdb646318503b4a75dfb4436385bf269368e0daed3821f9a3a07a2dc86c497d767fb3e18449641b146805367486dfd1abd35af4fbde37010df0f01a4e3a1bfff583bf037f61a03402e74181450567f1c994742d08db5dce551830c742dbd05b61b8ee5c78ff1d0d87790ac5659f46cd463355cfd92936e0dcad0e2dd9f779e03e6542cf0b45adc26a74ce0e00fa5ad6ca4bf41cf7408b9dd9146b003a1eec25cb5b147318d802c9fefddd2d9a53746745140e2c8e1002710dd3fe64c3676261c9a5d14cbe8c1dedfef42f5709734713f70342c3532a57f2209dd6a7f100ae24cea26486a6ab8090ba922416791d20e3fa59194d908168b7c2aaff3fc27ffb1e1fc7199d221dbe170a97e5e5814d7817f8425e1794a244b11f8ad0282c0d945903a28362a7cdf5fe6cfe33808495cc5ff59e06dc04778f9512144e02b16cb07f36b3aba19751eb1853d5072598ca994252deaabe0e08ee2cc7dbe3846a046685db06c2a7bd5574159f0cbc9c58a62630990cf539dc54fd401574094adb52bfc09b673a03bc537654686e9e43b389de444a23cbc2c09b13820109f289180e31c3fc0efa9432c39d4367e886987f3c350f51ef34e264dee256da7615318979354e527e62d730dda3b353898b91f61ca9522a1d6d6430c6a9d6007e5949616346fa2b04b962d3967354887a61b047891dd8dab607af4049e2c91b3fcb9a98ad32c159984edf91e33226ba77e3850c322977f15e02b61f8961b05079a289b67917aeff86497d88f97f12b197fcb92b9e86cc875ed33a6f718d7a7fc4410e0e78f818b2ab6b10b4d5028ebf8883e1fe2107838e93cbf7757b13d30c9b940ac1bd81d51dc741c31e494353fc7c1f570a192b09eebbe1afdfef5f27b6193a74f89223aca05cfe8973307011b82aaa7dc1bb246b93e65c25e1e36474555878dc7dcf89c3d7f9373b2470cf2679529b479e700ffb68703bf37f8081f25b98bfd9645f8796b8403bade181dc79cfd53b8ad0c0368b71b84e4bf077ce806051b755896ffce7c76cdc68a9ee99144ace7c6a33cc4a11461f11a0b35f245c68f37a9bcf33aed923ef3910874303e1b6f85d55ee0d0477e567b4ccffa4644ffab8dca6fc7ea3f32dc2aab1423d6750b48fc0bbfd0d8d1eb232599ca7d0ebafa0984ffdb9d9c3456eebd589e5e002481c93daca1b3f5ce271cbe90b921d9cc539aeb84661e93f274aa830ee1523921e6ae281155849c57a277beed66562fa62eedca44b54ae722eac722e896dd5ddbc25e999bf0ac4e2293aa72902f0f2c58235f62d5bea722a5b1f4f97f387cd0bb8595c8e11a71701eca282b73534129d86f25ce6f54bf505db022b17e958e39620ff1835087f9a8020a3bd7a1802ded1f1edd91016dd9090d1e2bbbbfa9f66cc26eefe956aef67b4371b832fad03cd70aa2e4d5794787590461030a3547440a28c44ff8bf9c7f43300b858d19dff69a9de57cc39e6df234b66f6584ef5aa9367b7c9865ac2c395c0ce009b26eb87fc0367df1dd9322f43f7b8136b952d232b35742a02489776d7a29e0b769b25d3d8a92d77d83e63675e00b67ab0ab8afed434574d1d33c4888b6120754d5e507776e3f2881d7c479e6fe8c50060e967cfe475bbfadb85cfd9eb7af97d8fac8dfafb405d7076f7a82802ed94c4a5c7ddd80381850ab9e81b8cf205a8fedb470d7e9ba00853ed675fcf38ec2fb3e455c57e87769a0311b3f11e76fef496e3daf7c8a81b5c3a398d3daaa337207d9246ed5872f08a1c9856d1c201fc24c84ed19dedf3eb118f67db132a793b9c3042ce541dc2e3e9fcb984e6047870f8b64c3422d4f6430e24f4c8f0495f9afb50f406b32fcbd379b393570ab715aecd1f34944f7d7923c81970ebd432b08d983adcf3d0ca11005e365b781cfe69553dc7351c488c5777ae67a4ae17cb25b0c68d34871278d7ba5015d53e2c707bd5e61e3f8d9b2f53143f1019c430332c7e9ef3200ea08dded7988258c969451b7eaaf759fd9148ab8416444ad94f99ad30e9e55309926e0d436cf15b3112d784e56f60bdb159fb74c8bb33c3004a04bc1940412fc95c2110aa1afad4f2bf9994b3039b92cabb3878ea5566b75d08af80a5ab66c56d38cda6543135d3e897f28cdc71d7a69547e01df5268039f43153fc6d1b645032596ae9bc447e1d79822a3c65de2ee7780266ab59e646e3bed0eb1a538323de358d167b27421659fd488ac9703eb8db0c0991f1cdc142c3aa349b47e79178cb3f33a6399012c6beebdb4be6f7992b6a8a07ae3abb2eab9defe0928eaf657e7a8980993ee3bcadf39e761bfe36691f5ec2768c12b6022c5fbc1d4fbbd2cc3e6d35383e870aedb56adc87c603fa8f2a2a0b869c9146a6a66b8af8ad3cd392169c8720bc7e2fbe289cd240174c3b3c508088dd6b172abb452fcea860d84b60100c48a02e2fdc15c8778798d565ec9e9daf7030d315133228671c912f8259b374850a9a9fae24e520ec8736f41a8a232b134368341e03d4a83d7c109ae02191179f847d4b61a30fe06855712359955bf6ab5db0e50af20021d56d48bb165c19c274bcf689dd356cf7fad4cd47ea0eea66fed60e2521c7517ba38797fbc1f9fdc0ffc8548c828bea5999957c36977cafd04a691d37915b2f8a91d20644778327dbe9be97ca9224b7e8208", 0x1000}, {&(0x7f0000002ac0)="38765b1a29d6e86dc4d18a166e3d7c5a6f9876d1611f2426f8c6995835a7322fe78e200c2aca2a1525f245ea14f1f4843ac256c1e0ad597acef8d022e788952027aaac722d50388242c8752d6a49d65c802b860d792f1b515674090735c3f1436be699fad9777f3426eec2f9ca7cac543f4efbe9c400e1faabd958af1d061bcae2d411d6226433623c4792ffa3c20d42", 0x90}, {&(0x7f00000016c0)="634a5b165778af52fe94053a5804f825ec8f97fe2142ce6c2f0b25a3d3c99e68bb0078ec19f15ece52484f6dd6e29f7bc8d2fe57f6432ac145503845dfd8565bfd43793a489630d35644b8a24c833d1946637a87271b90c244dcae968a3a2d10012a3c3f6e3d5c94cf4240c32ba55b21f53ec253324786b9b97016f0ebc86ab33e72fa3d9ae1e5362aebf7ea135e5a252792fa3e41020df3d4fb7f5bb1a8ff1bd300652ec417515d34a7c8b063fecc78fe615a91052db9b2ae20f1b080167f92540b37e427be0ca8ae14cb09b9c312217335e2f047b2793905c80abfae6f2ecc6c4e5c60f0e2024470c147dcebfd32f09ca22ec9f6651540", 0xf8}, {&(0x7f00000017c0)="dae803033dd9492d2c155d1fd05f24a436d1f5144e00f1210d88032c014ee81b12be0e06f9e977927afbe29e56e5a8987c029db37960bf0da93d4c14e53f1b5a47937219e8cb727cf93945963989b8bf79ee810b079033c7bb1a85e0b3ab174e67a46594b7118d3731a2581a97479cefe430dff998c5dc398dee8f407aeaa4cdf129ec42826cc4a760278816066606449590da6fd9a09e554d5a10f8a06fa46ab30ab33b6921acda", 0x2a}], 0x9, 0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 12:53:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') exit(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000003c0)) fstat(0xffffffffffffffff, 0x0) 12:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:18 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x2cf, 0x6, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x9) [ 508.462353] binder_alloc_new_buf_locked: 14 callbacks suppressed [ 508.462361] binder_alloc: 8010: binder_alloc_buf, no vma [ 508.493494] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 508.589900] binder_alloc: 8010: binder_alloc_buf, no vma [ 508.653105] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x2}]}, 0x10) 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 12:53:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d2e2f6465762fc1fae80eba3f1ce96e6465722300"], &(0x7f0000000680)=""/173, 0xad) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) bind$isdn_base(r1, &(0x7f0000000240)={0x22, 0x80000001, 0x7, 0x71ee, 0x8}, 0x6) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup3(r3, r3, 0x80000) write$UHID_DESTROY(r4, &(0x7f0000000000), 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done={0x40086310, 0x1}], 0x0, 0x0, 0x0}) 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 12:53:19 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x78, &(0x7f0000000000)=[{}]}, 0x10) 12:53:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5b, &(0x7f0000000000)=[{}]}, 0x10) [ 509.064141] binder: 29895:29896 BC_DEAD_BINDER_DONE 0000000000000001 not found 12:53:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x0, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 509.146138] binder: 29895:29904 BC_DEAD_BINDER_DONE 0000000000000001 not found 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x0, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) [ 509.368602] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x0, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 509.438368] binder_transaction: 17 callbacks suppressed [ 509.438383] binder: 29917:29918 transaction failed 29189/-3, size 0-0 line 3035 [ 509.557314] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 509.634736] binder: 29917:29919 transaction failed 29189/-3, size 0-0 line 3035 12:53:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x3}]}, 0x10) 12:53:19 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) 12:53:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5c, &(0x7f0000000000)=[{}]}, 0x10) 12:53:20 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x79, &(0x7f0000000000)=[{}]}, 0x10) 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0x3, 0x6, 0x7, 0x0, 0xf771}, {0x4, 0x0, 0x83b8, 0xdb9, 0x3b, 0x601}], [[], [], []]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:20 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) [ 509.847676] binder: 29943:29944 ioctl c0c0583b 20000200 returned -22 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 509.900948] binder_alloc: 8010: binder_alloc_buf, no vma [ 509.920370] binder: 29943:29947 transaction failed 29189/-3, size 0-0 line 3035 12:53:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x1, 0x100, @value=0xffffffff7fffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) close(r0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 510.127847] binder_alloc: 8010: binder_alloc_buf, no vma [ 510.163943] binder: 29957:29958 transaction failed 29189/-3, size 0-0 line 3035 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 510.217186] binder_alloc: 8010: binder_alloc_buf, no vma [ 510.249526] binder: 29957:29966 transaction failed 29189/-3, size 0-0 line 3035 12:53:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x5}]}, 0x10) 12:53:20 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 510.571053] ptrace attach of "/root/syz-executor.2"[29976] was attempted by "/root/syz-executor.2"[29978] 12:53:20 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7a, &(0x7f0000000000)=[{}]}, 0x10) 12:53:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x6, 0x8, 0x4, 0x10000, 0x1, 0x7, 0x4, 0xffffffffffffffff}, &(0x7f0000000040)={0xac7, 0x3ff, 0x4, 0x22, 0x1ff, 0x0, 0x8, 0x3}, &(0x7f00000000c0)={0x5, 0xfff, 0xfca, 0x27a00000, 0x341ea493, 0x2, 0x1, 0x80000000}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000200)={0x100000000}, 0x8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000340)=0x44) 12:53:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5d, &(0x7f0000000000)=[{}]}, 0x10) 12:53:20 executing program 2: 12:53:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:21 executing program 2: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @local, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x100000000000fa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) [ 510.717096] binder_alloc: 8010: binder_alloc_buf, no vma [ 510.722611] binder: 29988:29993 transaction failed 29189/-3, size 0-0 line 3035 12:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000180)=""/229) [ 510.795817] ptrace attach of "/root/syz-executor.2"[30000] was attempted by "/root/syz-executor.2"[30001] [ 510.820814] binder: 29988:29993 transaction failed 29189/-3, size 0-0 line 3035 12:53:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x3, {0xa6b4, 0x4, 0x3, 0xded}}, 0x20) [ 510.962782] binder: 30013:30014 transaction failed 29189/-3, size 0-0 line 3035 [ 510.993080] binder: 30013:30014 transaction failed 29189/-3, size 0-0 line 3035 12:53:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x15}]}, 0x10) 12:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10800, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) fcntl$setpipe(r0, 0x407, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x25b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0563044002000000802ef3a6f11540b7d4ad28f2ba4d4659c72f3c1e22ac8b103548494cc42903520e051aac19bf672a93eb01fe177406b13fa30022b465b7fa1d230bfbe0c389eba84bd6dfdf0bcc51"], 0x0, 0x0, 0x0}) [ 511.248066] binder: 30026:30027 Acquire 1 refcount change on invalid ref 2 ret -22 [ 511.268490] binder: 30026:30027 unknown command -1494012288 12:53:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 12:53:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7b, &(0x7f0000000000)=[{}]}, 0x10) [ 511.293900] binder: 30026:30027 ioctl c0306201 200001c0 returned -22 12:53:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5e, &(0x7f0000000000)=[{}]}, 0x10) 12:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) 12:53:21 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x734, 0x438, 0x0, 0x130, 0x0, 0x560, 0x6a0, 0x6a0, 0x6a0, 0x6a0, 0x6a0, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xfc, 0x130, 0x0, {}, [@common=@icmp={0x24, 'icmp\x00', 0x0, {0x5, 0x71b, 0x1, 0x1}}, @common=@set={0x40, 'set\x00', 0x0, {{0x453, [0x9, 0x9, 0x410, 0x100000000, 0x7, 0x2], 0x1, 0x100000}}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x4, @broadcast, @local, @port=0x4e22, @gre_key=0x80000000}}}}, {{@ip={@remote, @remote, 0x0, 0xff, 'bridge_slave_1\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x1, 0x1, 0x10}, 0x0, 0x2c0, 0x308, 0x0, {}, [@common=@unspec=@bpf0={0x228, 'bpf\x00', 0x0, {0x3c, [{0x6, 0x3, 0x2, 0x5}, {0x0, 0x4, 0x7, 0x1}, {0x3ff, 0x100, 0x3, 0x8}, {0x65ce, 0x8001, 0x5, 0x6}, {0x40, 0x2, 0x8001, 0x1}, {0x8e59, 0x800, 0xe36, 0x8b}, {0x0, 0x5, 0x3, 0x6}, {0x8, 0x7f, 0x0, 0x3}, {0x5, 0x6, 0x1000, 0x5f18}, {0x3, 0x0, 0x67a, 0xffff}, {0x3f, 0x10000000000000, 0xbb7, 0x5}, {0x0, 0x5, 0x5, 0x8711}, {0xffffffff, 0x6, 0x6, 0x1}, {0x5, 0x1ffe000000000000, 0xa0b, 0xfffffffffffffe00}, {0x100000000, 0xff, 0x65eab3e7, 0x8}, {0x7, 0xa8, 0x8, 0x1f}, {0xfffffffffffffffd, 0x4, 0x1c2, 0x800}, {0x2d, 0x7, 0x6a9a5e6b, 0x20a}, {0x0, 0x7b9c0f5a, 0xae, 0x8}, {0x8, 0x3, 0x200, 0xffffffffffffffc1}, {0x5, 0x9, 0x3ff, 0x3}, {0x40, 0xe0000000000, 0x3, 0x3864e25d}, {0xd41, 0x652, 0x21db7f78, 0x1}, {0x401, 0x1, 0x9, 0x7}, {0x3, 0x7ff, 0x5, 0x8}, {0x5, 0xe9, 0x1, 0x9b}, {0x2, 0x806e, 0x0, 0x7}, {0x5, 0x3f, 0x7, 0x200000}, {0x1, 0x40, 0x730, 0x10001}, {0x7, 0x6, 0x0, 0x8}, {0x585, 0x0, 0x3f, 0x5}, {0x4, 0x8, 0x100000000, 0x80000000}, {0x3, 0xb84, 0x2, 0x6}, {0x8001, 0x8, 0x1}, {0x6, 0x10000, 0x8, 0x9}, {0x8563, 0x20, 0x5, 0x8000}, {0x8, 0xb0, 0x100000000, 0x2}, {0x2, 0x6d493814, 0x100, 0x5}, {0x3, 0x4, 0x5ce}, {0x3, 0x6, 0x3, 0x2}, {0x85f, 0x9, 0x3, 0x5}, {0x401, 0xeab, 0x4, 0xe87c}, {0x2, 0x8000, 0xdabf, 0x6}, {0x8, 0x1, 0x786e, 0x42}, {0x9, 0x9, 0x8, 0x8}, {0x8000, 0x0, 0x9, 0xffffffffffff59e1}, {0xfffffffffffffff8, 0x800, 0x401, 0x7f}, {0x7fffffff, 0x10000, 0x0, 0x6}, {0xffffffffffffff0e, 0xc3, 0x951, 0x1}, {0x3, 0x5, 0x0, 0x200}, {0x78f1, 0xc8b8, 0xfffffffffffffff9, 0x6}, {0x400, 0x100000001, 0x5, 0x1}, {0x0, 0x10000, 0x5, 0x7fff}, {0x0, 0x2, 0x8, 0x4}, {0x80, 0x0, 0x2, 0x5}, {0xff, 0x6, 0x10000000, 0x4}, {0x0, 0x8, 0x1, 0x8}, {0x7e81a76c, 0x3, 0xffffffffffffffc1}, {0x5, 0x2, 0x3, 0x9}, {0x0, 0x5, 0xfffffffffffffffd, 0x1}, {0x8, 0x9, 0x0, 0x9}, {0x4, 0x6, 0x2, 0x1}, {0x3, 0x4, 0x0, 0x20}, {0xfffffffffffffff7, 0x0, 0x0, 0xfff}]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xa, @ipv4=@remote, @ipv6=@empty, @icmp_id=0x64, @port=0x4e21}}}, {{@ip={@broadcast, @empty, 0xffffff00, 0x0, 'vlan0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x16, 0x2, 0x8}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00', 0x0, {0x3, 0x1}}, @common=@ttl={0x24, 'ttl\x00', 0x0, {0x3, 0x3f}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xf938e8c55a4e3103, @ipv6=@local, @ipv6=@remote, @gre_key=0xa000000000000, @icmp_id=0x6}}}, {{@uncond, 0x0, 0x10c, 0x140, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x80, 0x8, 0x1, 0x2}}, @common=@ttl={0x24, 'ttl\x00', 0x0, {0x3, 0x4}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x18, @multicast2, @local, @gre_key=0x10001, @icmp_id=0x65}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x790) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="acd2227ee8ac00634040000000000000000000010000000000000000000000000000000000000000000000b300000000000000000200000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) 12:53:21 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 511.500756] binder: 30045:30051 unknown command 2116211372 [ 511.521284] binder: 30045:30051 ioctl c0306201 200001c0 returned -22 [ 511.540018] ALSA: seq fatal error: cannot create timer (-19) 12:53:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x48) [ 511.574959] binder: 30045:30059 unknown command 2116211372 [ 511.611243] ALSA: seq fatal error: cannot create timer (-19) 12:53:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 511.624695] binder: 30045:30059 ioctl c0306201 200001c0 returned -22 12:53:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x1d}]}, 0x10) 12:53:22 executing program 5: 12:53:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:22 executing program 2: [ 511.986515] binder: 30076:30078 transaction failed 29189/-3, size 0-0 line 3035 12:53:22 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7c, &(0x7f0000000000)=[{}]}, 0x10) [ 512.051173] binder_release_work: 17 callbacks suppressed [ 512.051179] binder: undelivered TRANSACTION_ERROR: 29189 12:53:22 executing program 2: 12:53:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x5f, &(0x7f0000000000)=[{}]}, 0x10) 12:53:22 executing program 5: [ 512.094926] binder: undelivered TRANSACTION_ERROR: 29189 12:53:22 executing program 5: 12:53:22 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0xfffffe20, 0x0, 0x0}) write$9p(r0, &(0x7f00000000c0)="85feefb364d91507481843b18f9579eb6c0b76010097ec83f6def7dcd1b1d97d0bc6f1ac178b52e0d5a82438e70e16e095410957fa4d76d2cb50728869168348f68b24f008f872f9c81a1b9f40e0f2394d133cefd23c17582ef167b2b4e90d8983afba43df931744a2d408a0b9c89d02e80ab5e9e1014f418dd2abbe", 0x7c) 12:53:22 executing program 2: 12:53:22 executing program 5: 12:53:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x25}]}, 0x10) 12:53:22 executing program 2: 12:53:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000300)={0x4937, [0x4, 0x0, 0x0, 0x6, 0x4, 0x359f20bc, 0x9, 0x200, 0xc4b, 0x4, 0x3, 0x17e72611, 0x80000001, 0x7f, 0x7, 0xffffffffffffef89, 0x204000000000, 0x1, 0x2, 0x0, 0x6, 0x3, 0x7fff, 0x1, 0x5, 0x20, 0x7f, 0x1, 0x1, 0xeb96, 0x0, 0x4, 0x1, 0xcb1e, 0x0, 0x200, 0x8000, 0x10000, 0x3, 0x101, 0x7, 0xf7d8, 0x0, 0x838, 0x7fff, 0x101, 0xd65, 0x1ff], 0x6}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffff01, 0x80000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000500)={0x5, 0x0, [], {0x0, @bt={0x7, 0x1, 0x1, 0x0, 0xffffffffffffffc0, 0x0, 0xc6, 0x10000, 0x4, 0xfffffffffffffffb, 0x2, 0x3, 0x90, 0x80ea, 0x11, 0x20}}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xb97, 0x80000000, 0x5, 0x0, 0x4, [{0x3, 0x8, 0x100000001, 0x0, 0x0, 0x2508}, {0xffffffff, 0x3, 0x2, 0x0, 0x0, 0x800}, {0x5, 0x5, 0x80, 0x0, 0x0, 0x402}, {0xbe, 0x3, 0x6, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80585414, &(0x7f0000000400)=""/217) 12:53:22 executing program 5: [ 512.684825] binder: undelivered TRANSACTION_ERROR: 29189 [ 512.690758] binder: undelivered TRANSACTION_ERROR: 29189 12:53:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7d, &(0x7f0000000000)=[{}]}, 0x10) 12:53:23 executing program 2: 12:53:23 executing program 5: 12:53:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x60, &(0x7f0000000000)=[{}]}, 0x10) 12:53:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8042) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x103180, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0xffffffffffffffb3, 0x5a, 0x3, 0x0, 0x0, [{r1, 0x0, 0x101}, {r2, 0x0, 0x7fff}, {r3, 0x0, 0x2}]}) r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:23 executing program 5: 12:53:23 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) [ 512.875053] binder: undelivered TRANSACTION_ERROR: 29189 12:53:23 executing program 5: 12:53:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x28}]}, 0x10) 12:53:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x7f}, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000200)={0xb8, "4d9d2ca52fe0954e14dd7b7a34f1d6eb60ae74c6728027bb679622c24d66d172", 0x1, 0x9, 0x5, 0x10, 0x1000820, 0x2}) 12:53:23 executing program 5: 12:53:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x7e, &(0x7f0000000000)=[{}]}, 0x10) 12:53:23 executing program 5: [ 513.426579] binder: undelivered TRANSACTION_ERROR: 29189 [ 513.443383] binder: undelivered TRANSACTION_ERROR: 29189 12:53:23 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfeca, &(0x7f0000000100)='bdevcpuset%\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x3ff, 0x5, 0xd4c, 0x0, 0x1, 0x4800, 0xc, 0x4, 0x8, 0x6, 0x7, 0x40, 0x0, 0x1, 0x5, 0xf768, 0x3, 0x6, 0x2, 0x8001, 0x3, 0x79, 0x40, 0x1, 0x2, 0x100000000, 0xfffffffffffffffb, 0x1, 0x5, 0x9, 0x80, 0x1, 0x9, 0xffffffff, 0xfffffffffffffe00, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x7fffffff, 0x7}, 0x18000, 0xfffffffffffffff6, 0x4, 0xabd739eec2b0083b, 0xfffffffffffffff8, 0x4, 0x7}, r0, 0xf, r1, 0x4) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000240)=0x4) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r4, 0x803, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000044) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x73, 0x4, 0x7fff, 0x2, 0x0, 0x4, 0x9002, 0x4, 0xfff, 0x0, 0x80000000, 0xffffffff, 0x401, 0x1000, 0x80000001, 0x0, 0xdc, 0xe0ce, 0x0, 0x8000, 0x8, 0x8, 0x9, 0x4, 0x7ff, 0x3f5, 0x35d, 0x8, 0x1e6a, 0x96, 0x1, 0x800, 0x4, 0xf89, 0x7, 0xfff, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext={0x570, 0x101}, 0x0, 0x7fff, 0x4, 0x6, 0x1f, 0x2, 0x3}, 0xffffffffffffffff, 0xc, r3, 0x8) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000000000000000000000000bf71ff0000000000000000000000000000000000000000000000000000000000000000000000000000000020", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:23 executing program 5: [ 513.635848] binder_alloc_new_buf_locked: 9 callbacks suppressed [ 513.635857] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x61, &(0x7f0000000000)=[{}]}, 0x10) 12:53:24 executing program 2: 12:53:24 executing program 5: 12:53:24 executing program 2: [ 513.751653] binder: undelivered TRANSACTION_ERROR: 29189 [ 513.758199] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:24 executing program 5: [ 513.871780] binder: undelivered TRANSACTION_ERROR: 29189 12:53:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x2d}]}, 0x10) 12:53:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040238e181f0000000000000000000000000000000000000000000000000000000000000000009a1fa4146f53cf1f0000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:24 executing program 2: 12:53:24 executing program 5: 12:53:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x82, &(0x7f0000000000)=[{}]}, 0x10) 12:53:24 executing program 5: 12:53:24 executing program 2: [ 514.209064] binder: 30189:30190 got transaction to invalid handle [ 514.295778] binder: 30189:30202 got transaction to invalid handle [ 514.334773] binder: undelivered TRANSACTION_ERROR: 29201 12:53:24 executing program 5: 12:53:24 executing program 2: 12:53:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x62, &(0x7f0000000000)=[{}]}, 0x10) 12:53:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200600, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e24, 0x2, @loopback, 0x7}, {0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x18}, 0x5f}, 0x3, [0x5, 0x40, 0x3, 0x9, 0xfa1b, 0x100, 0x5, 0x4]}, 0x5c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040000000000000000000000000000000b4d149d8000000000000000000000000000008005fd0dbfa14b28e8f866f04a100000b86c63a540812505da4aa2f18", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) 12:53:24 executing program 2: [ 514.581505] binder_alloc: 8010: binder_alloc_buf, no vma [ 514.609162] binder_transaction: 10 callbacks suppressed [ 514.609181] binder: 30208:30209 transaction failed 29189/-3, size 1511762312929740800-45322348295851698 line 3035 [ 514.697277] binder_alloc: 8010: binder_alloc_buf, no vma [ 514.726660] binder: 30208:30218 transaction failed 29189/-3, size 1511762312929740800-45322348295851698 line 3035 12:53:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x30}]}, 0x10) 12:53:25 executing program 5: 12:53:25 executing program 2: 12:53:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x83, &(0x7f0000000000)=[{}]}, 0x10) 12:53:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0xfffffffffffffffc, 0x2}, {0x4b, 0x9ac8}, 0x2, 0x1}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:25 executing program 2: 12:53:25 executing program 5: 12:53:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000016c0)={0x4, {{0x2, 0x4e20, @multicast2}}}, 0x84) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/101, 0x65}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/170, 0xaa}, {&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000001400)=""/250, 0xfa}, {&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000001500)=""/116, 0x74}, {&(0x7f0000001580)=""/125, 0x7d}], 0x8, &(0x7f0000001600)=""/115, 0x73}, 0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:25 executing program 2: [ 515.104155] binder_alloc: 8010: binder_alloc_buf, no vma [ 515.154606] binder: 30244:30245 transaction failed 29189/-3, size 0-0 line 3035 [ 515.169573] binder_alloc: 8010: binder_alloc_buf, no vma [ 515.191389] binder: 30244:30247 transaction failed 29189/-3, size 0-0 line 3035 12:53:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x63, &(0x7f0000000000)=[{}]}, 0x10) 12:53:25 executing program 5: 12:53:25 executing program 2: 12:53:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x34}]}, 0x10) 12:53:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = geteuid() r3 = geteuid() r4 = getgid() getgroups(0x7, &(0x7f0000001740)=[0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001840)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x3, r6}], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x3) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/154, 0x9a}, {&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/245, 0xf5}, {&(0x7f0000001500)=""/167, 0xa7}, {&(0x7f0000000000)=""/101, 0x65}, {&(0x7f00000015c0)=""/171, 0xab}, {&(0x7f0000001680)=""/162, 0xa2}], 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:25 executing program 2: 12:53:25 executing program 5: 12:53:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x84, &(0x7f0000000000)=[{}]}, 0x10) 12:53:25 executing program 2: [ 515.648884] binder_alloc: 8010: binder_alloc_buf, no vma [ 515.687765] binder: 30260:30261 transaction failed 29189/-3, size 0-0 line 3035 12:53:26 executing program 5: 12:53:26 executing program 2: 12:53:26 executing program 5: 12:53:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x64, &(0x7f0000000000)=[{}]}, 0x10) 12:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$void(r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040000000000000000000000000ebffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000001359d4efc52b325e4a975b3cf0cf162de3fc41f4e7c336d30f5acc3bced77af704848e1727520b747af4e2c97d2130fae8005f907b8c9bf15587f58942514feebf26adf1bda2ca0c433883cc1ee49d", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:26 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x154) [ 516.039213] binder: 30285:30287 ioctl 0 0 returned -22 [ 516.056288] binder: 30285:30287 transaction failed 29189/-22, size 0-0 line 2896 [ 516.073833] binder: 30285:30290 ioctl 0 0 returned -22 [ 516.090555] binder: 30285:30291 transaction failed 29189/-22, size 0-0 line 2896 12:53:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x35}]}, 0x10) 12:53:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x312, 0x0}}], 0x97df, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) 12:53:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x61) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(r2, 0x5607) 12:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xfffffffffffffe6d, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006340400e000000000000e6e67d6fd12a1e3c0b93e62500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:26 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85, &(0x7f0000000000)=[{}]}, 0x10) 12:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000ba0000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x65, &(0x7f0000000000)=[{}]}, 0x10) [ 516.431602] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006240)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) [ 516.476301] binder: 30317:30318 transaction failed 29189/-3, size 0-204509162766336 line 3035 [ 516.531335] binder_alloc: 8010: binder_alloc_buf, no vma 12:53:26 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x28}]}, 0x10) [ 516.586661] binder: 30317:30324 transaction failed 29189/-3, size 0-204509162766336 line 3035 12:53:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffff8) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x10000, 0x0, 0x0, 0x1ff}, 0x1c) bind(r2, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x4000000, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)) r6 = getpid() ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000001fc0)) read(r3, &(0x7f0000000040)=""/11, 0xfef5) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r5, &(0x7f0000000000)) close(r5) syz_open_procfs(r6, &(0x7f0000000480)='net\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000089ca37d800000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) 12:53:27 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x3d}]}, 0x10) 12:53:27 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x86, &(0x7f0000000000)=[{}]}, 0x10) [ 516.958467] binder_alloc: 8010: binder_alloc_buf, no vma [ 516.996336] binder: 30337:30340 transaction failed 29189/-3, size 0-4020176250474594304 line 3035 [ 517.163063] binder_release_work: 10 callbacks suppressed [ 517.163069] binder: undelivered TRANSACTION_ERROR: 29189 12:53:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x2cf, 0x6, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x9) 12:53:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x66, &(0x7f0000000000)=[{}]}, 0x10) [ 517.300440] binder: undelivered TRANSACTION_ERROR: 29189 12:53:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) unshare(0x60000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x326) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) r2 = syz_open_dev$dspn(0x0, 0x2, 0x40) ioctl$TIOCEXCL(r2, 0x540c) unshare(0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000640)={0x34, 0x0, &(0x7f0000000180)}) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r3, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000400)={0x0, 0x0, 0x4}) unlink(&(0x7f0000000200)='./control/file0\x00') flistxattr(r1, &(0x7f00000005c0)=""/86, 0x56) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="4fcbcba39fe702003aabd57704cc710a52678ca196865d39a1b79c702660a07e71e5730ba677b66083660aaa05c154ef7b4172"], 0x0, 0x0, 0x1000, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000240)={0x7f, [0x100000001, 0xffffffffffffaee0, 0xac, 0xba0, 0x7fff, 0x40, 0x5, 0x7, 0x10000, 0x0, 0x0, 0x4, 0x80000001, 0x0, 0x1, 0xfffffffffffffff8, 0x20, 0x3ff, 0x4e, 0x8, 0x4, 0xfffffffffffffc01, 0x2, 0x3452, 0x5, 0x3, 0xfffffffffffffff9, 0x401, 0x9, 0x5, 0x1, 0x400, 0xff, 0x2c, 0x3f, 0x1, 0x8, 0xfffffffffffffffc, 0x3beb, 0x0, 0x2, 0x4, 0x2, 0x8, 0x6, 0x1, 0x8, 0x6], 0xf}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) unlink(&(0x7f0000000340)='./control/file0\x00') mount(0x0, &(0x7f00000000c0)='./control/file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)='/dev/vbi#\x00') rmdir(0x0) close(0xffffffffffffffff) [ 517.344600] binder: undelivered TRANSACTION_ERROR: 29189 12:53:27 executing program 5 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x49, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004ce6c046ff78a9e2fd0775b1540707e457089cb3c84e8a686e93f61f4bfabcff1d5debf71d906142f1265cd581fd57bd7646ba6846e43dba18a35c568e2d7a6f25be1d62c14500", @ANYRESHEX=r1], 0x0, 0x0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) [ 517.472107] FAULT_INJECTION: forcing a failure. [ 517.472107] name failslab, interval 1, probability 0, space 0, times 0 [ 517.489709] binder: undelivered TRANSACTION_ERROR: 29189 [ 517.502204] binder: undelivered TRANSACTION_ERROR: 29189 12:53:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x121000, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00634040000000e92e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f861b4d16fdcca0b4b030169468eb8059c315de3ee25cb05a05fa0bde6bd8533b2e55fbd6dc6b8791c63678544628", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 517.560518] CPU: 1 PID: 30370 Comm: syz-executor.5 Not tainted 5.0.0-rc6+ #70 [ 517.567808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.577162] Call Trace: [ 517.579761] dump_stack+0x172/0x1f0 [ 517.583406] should_fail.cold+0xa/0x1b [ 517.587293] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 517.592400] ? lock_downgrade+0x810/0x810 [ 517.596587] ? ___might_sleep+0x163/0x280 [ 517.600770] __should_failslab+0x121/0x190 [ 517.605001] should_failslab+0x9/0x14 [ 517.608799] kmem_cache_alloc_node_trace+0x270/0x720 [ 517.613896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 517.619474] ? _kstrtoull+0x14c/0x200 [ 517.623272] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 517.628832] ? check_preemption_disabled+0x48/0x290 [ 517.633859] __get_vm_area_node+0x12b/0x3a0 [ 517.638190] __vmalloc_node_range+0xd4/0x790 [ 517.642620] ? bpf_prog_alloc+0x6b/0x2b0 [ 517.646818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 517.652413] __vmalloc+0x44/0x50 [ 517.656242] ? bpf_prog_alloc+0x6b/0x2b0 [ 517.660306] bpf_prog_alloc+0x6b/0x2b0 [ 517.664231] bpf_prog_load+0x4fc/0x1490 [ 517.668213] ? bpf_prog_new_fd+0x60/0x60 [ 517.672448] ? lock_downgrade+0x810/0x810 [ 517.676611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 517.682145] ? security_bpf+0x91/0xc0 [ 517.685973] __do_sys_bpf+0xdaf/0x3c10 [ 517.689891] ? bpf_prog_load+0x1490/0x1490 [ 517.694279] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 517.699121] ? check_preemption_disabled+0x48/0x290 [ 517.704151] ? wait_for_completion+0x440/0x440 [ 517.708748] ? __sb_end_write+0xd9/0x110 [ 517.712813] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 517.718354] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 517.723106] ? do_fast_syscall_32+0xd1/0xc98 [ 517.727506] ? entry_SYSENTER_compat+0x70/0x7f [ 517.732095] ? do_fast_syscall_32+0xd1/0xc98 [ 517.736506] __ia32_sys_bpf+0x72/0xb0 [ 517.741097] do_fast_syscall_32+0x281/0xc98 [ 517.745421] entry_SYSENTER_compat+0x70/0x7f [ 517.749824] RIP: 0023:0xf7fb7869 [ 517.753220] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 517.772133] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 517.779849] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000002000e000 [ 517.787118] RDX: 0000000000000185 RSI: 0000000000000000 RDI: 0000000000000000 [ 517.794396] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 517.801664] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 12:53:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8020000000000003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0xc0000101]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 517.808933] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 517.823806] syz-executor.5: vmalloc: allocation failure: 4096 bytes, mode:0x6280c0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 517.865379] binder: 30375:30377 got transaction to invalid handle [ 517.866514] CPU: 0 PID: 30370 Comm: syz-executor.5 Not tainted 5.0.0-rc6+ #70 [ 517.878888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.888247] Call Trace: [ 517.890834] dump_stack+0x172/0x1f0 [ 517.894458] warn_alloc.cold+0x87/0x17f [ 517.898458] ? zone_watermark_ok_safe+0x260/0x260 [ 517.903306] ? rcu_read_lock_sched_held+0x110/0x130 [ 517.908311] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 517.913837] ? check_preemption_disabled+0x48/0x290 [ 517.918866] ? __get_vm_area_node+0x2df/0x3a0 [ 517.923362] __vmalloc_node_range+0x48a/0x790 [ 517.927864] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 517.933421] __vmalloc+0x44/0x50 [ 517.936815] ? bpf_prog_alloc+0x6b/0x2b0 [ 517.940875] bpf_prog_alloc+0x6b/0x2b0 [ 517.944763] bpf_prog_load+0x4fc/0x1490 [ 517.948742] ? bpf_prog_new_fd+0x60/0x60 [ 517.952829] ? lock_downgrade+0x810/0x810 [ 517.956998] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 517.962537] ? security_bpf+0x91/0xc0 [ 517.966359] __do_sys_bpf+0xdaf/0x3c10 [ 517.970271] ? bpf_prog_load+0x1490/0x1490 [ 517.974531] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 517.979431] ? check_preemption_disabled+0x48/0x290 [ 517.984460] ? wait_for_completion+0x440/0x440 [ 517.989060] ? __sb_end_write+0xd9/0x110 [ 517.993136] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 517.998728] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 518.003513] ? do_fast_syscall_32+0xd1/0xc98 [ 518.007944] ? entry_SYSENTER_compat+0x70/0x7f [ 518.012559] ? do_fast_syscall_32+0xd1/0xc98 [ 518.017005] __ia32_sys_bpf+0x72/0xb0 [ 518.020826] do_fast_syscall_32+0x281/0xc98 [ 518.025165] entry_SYSENTER_compat+0x70/0x7f [ 518.029578] RIP: 0023:0xf7fb7869 [ 518.032955] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 518.051867] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 12:53:28 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x87, &(0x7f0000000000)=[{}]}, 0x10) [ 518.059585] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000002000e000 [ 518.066858] RDX: 0000000000000185 RSI: 0000000000000000 RDI: 0000000000000000 [ 518.074133] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 518.081423] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 518.088730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:53:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x67, &(0x7f0000000000)=[{}]}, 0x10) 12:53:28 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x45}]}, 0x10) [ 518.131880] binder: 30375:30383 got transaction to invalid handle [ 518.171052] binder: undelivered TRANSACTION_ERROR: 29201 [ 518.198945] binder: undelivered TRANSACTION_ERROR: 29201 12:53:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xde, 0x400000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) fcntl$setpipe(r0, 0x407, 0x1) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x8f88, 0x8, 0x3, 0x8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="056375afa3120220"], 0x0, 0x0, 0x0}) 12:53:28 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x3d}]}, 0x10) [ 518.314717] Mem-Info: [ 518.317372] active_anon:115164 inactive_anon:4280 isolated_anon:0 [ 518.317372] active_file:7653 inactive_file:40421 isolated_file:0 [ 518.317372] unevictable:0 dirty:135 writeback:0 unstable:0 [ 518.317372] slab_reclaimable:11713 slab_unreclaimable:102724 [ 518.317372] mapped:58485 shmem:4355 pagetables:1833 bounce:0 [ 518.317372] free:1242896 free_pcp:598 free_cma:0 [ 518.369609] binder: 30399:30400 unknown command -1351261435 [ 518.433827] binder: 30399:30400 ioctl c0306201 200001c0 returned -22 [ 518.479752] binder: 30399:30407 unknown command -1351261435 [ 518.580170] binder: 30399:30407 ioctl c0306201 200001c0 returned -22 12:53:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 12:53:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x68, &(0x7f0000000000)=[{}]}, 0x10) [ 518.795111] binder_alloc_new_buf_locked: 4 callbacks suppressed [ 518.795119] binder_alloc: 8010: binder_alloc_buf, no vma [ 518.801840] Node 0 active_anon:465000kB inactive_anon:17108kB active_file:30472kB inactive_file:161720kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:233828kB dirty:580kB writeback:0kB shmem:17488kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 518.901566] binder_alloc: 8010: binder_alloc_buf, no vma [ 518.921357] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 518.947206] binder: undelivered TRANSACTION_ERROR: 29189 [ 518.947240] binder: undelivered TRANSACTION_ERROR: 29189 [ 518.974529] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 12:53:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r2, 0x3c, 0x1, @ib={0x1b, 0x0, 0x4, {"afedc1941760f983d8b521db155eb881"}, 0x8001, 0x3ff, 0x9}}}, 0xa0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, &(0x7f0000000380)={0xd1bd, 0x1, 0x4, 0x800, &(0x7f0000000340)=[{}]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c006340407291a48f6e4d0a8fe4cea9c7c6caf165900f9f9063cafef85412537e6f6185000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[]], 0x0, 0x0, 0x0}) [ 519.076213] lowmem_reserve[]: 0 2553 2555 2555 [ 519.109123] Node 0 DMA32 free:1169940kB min:36232kB low:45288kB high:54344kB active_anon:462856kB inactive_anon:17108kB active_file:30472kB inactive_file:161720kB unevictable:0kB writepending:580kB present:3129332kB managed:2617972kB mlocked:0kB kernel_stack:8800kB pagetables:7584kB bounce:0kB free_pcp:1372kB local_pcp:804kB free_cma:0kB [ 519.222815] binder: 30419:30421 unknown command 1080229932 [ 519.238773] binder: 30419:30421 ioctl c0306201 200001c0 returned -22 [ 519.252596] lowmem_reserve[]: 0 0 2 2 [ 519.274579] Node 0 Normal free:1588kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 519.354834] lowmem_reserve[]: 0 0 0 0 [ 519.358769] Node 1 Normal free:3784296kB min:53624kB low:67028kB high:80432kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 519.395483] lowmem_reserve[]: 0 0 0 0 [ 519.400295] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 519.419526] Node 0 DMA32: 825*4kB (UME) 428*8kB (UME) 305*16kB (UME) 1162*32kB (UME) 731*64kB (UM) 440*128kB (UM) 283*256kB (UME) 182*512kB (UME) 108*1024kB (UME) 21*2048kB (UM) 172*4096kB (UM) = 1175636kB [ 519.439219] Node 0 Normal: 17*4kB (ME) 10*8kB (ME) 10*16kB (ME) 4*32kB (ME) 0*64kB 1*128kB (M) 0*256kB 0*512kB 1*1024kB (E) 0*2048kB 0*4096kB = 1588kB [ 519.463341] Node 1 Normal: 76*4kB (UE) 231*8kB (U) 246*16kB (UE) 63*32kB (UM) 15*64kB (UM) 10*128kB (UE) 8*256kB (UME) 3*512kB (UM) 4*1024kB (UME) 1*2048kB (U) 919*4096kB (M) = 3784296kB [ 519.480986] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 519.489889] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 519.498577] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 12:53:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:29 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x88, &(0x7f0000000000)=[{}]}, 0x10) 12:53:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x4d}]}, 0x10) 12:53:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x67, &(0x7f0000000000)=[{}]}, 0x10) 12:53:29 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000300)) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='vcan0\x00') r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000003c0)='bcsh0\x00') perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x5, 0x4}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) ioprio_set$pid(0x1, r2, 0x4) clone(0x20020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x5820) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/112, 0x70) 12:53:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x69, &(0x7f0000000000)=[{}]}, 0x10) [ 519.507512] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 519.516140] 52169 total pagecache pages [ 519.520117] 0 pages in swap cache [ 519.523556] Swap cache stats: add 0, delete 0, find 0/0 [ 519.529064] Free swap = 0kB [ 519.532094] Total swap = 0kB [ 519.535178] 1965979 pages RAM [ 519.538305] 0 pages HighMem/MovableOnly [ 519.542286] 339412 pages reserved [ 519.545828] 0 pages cma reserved 12:53:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101040, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000001000)={0x0, @in6={{0xa, 0x4e23, 0x400, @loopback, 0x100}}, 0x0, 0x8, 0x4}, &(0x7f0000000800)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000900)={r2, @in={{0x2, 0x4e20, @remote}}}, 0xfffffd1b) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x5, 0xfa00, {&(0x7f0000000600)}}, 0xffffffffffffffd0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000ac0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x557) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f64653d30303030303030303030303030303030303034303030302c757365725f69643d3b1dc61c4b7dbc6fd62dbedf95b444c2cee5654de4303a5fd778c9126238027660c73724a4f63b02af3c02577a52ecb84cd31031507767be6412de924a0f0f233b8809afeb7561a7d1359aa5c6ba3e352a22db", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000500)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x9, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000009c0)={r2, @in6={{0xa, 0x4e21, 0x6, @local, 0x20000000000}}, [0x936e, 0x8, 0xee1e, 0x80000001, 0x1a8, 0x7, 0x1, 0x400, 0x5, 0x200, 0xffffffff7fffffff, 0x81, 0x1f, 0x23486bab, 0x5]}, &(0x7f0000000040)=0x100) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) 12:53:30 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 5: bpf$PROG_LOAD(0x3, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6a, &(0x7f0000000000)=[{}]}, 0x10) 12:53:30 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x89, &(0x7f0000000000)=[{}]}, 0x10) 12:53:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x60}]}, 0x10) 12:53:30 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00%\x00'], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x2, 0xc00) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000000140)="5034fafc18df3a86bfe64cc26ed3ba288d907dca6d085898cb6ea25584e3150556993373cd5d191150d852537179269f7fbd6122f76d69fdeb378156a67924ea1ec63796717d4e4f4a0a15d5adb8e3b8c003dbd8e40d6319179ee1e7f470187f76337a979d55598313da4ec3144656243a7fe909010ab12ed8d37159dddf8e966109d07885d897d89ca3e393cd058057095af1eaa445fd2518ee5dcf9dae87015d22ebaa8a7a2b7567380aeb1c79463ef0b79bad265d800d73631a9d97ff7a65255b88989383cccabd7a63fbc4f3e6cf5b80f644c6315fb927cdbb1bcd261d1d605be78f26d9dc923209b0b3d7427c29f1177907d93274c2", 0xf8, 0x40001, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x37, @remote, 0x32}}}, 0x80) setreuid(0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x20, &(0x7f0000035000)={0x0, 0x0, 0x800000000000008}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) r5 = mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={r5}) 12:53:30 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x4d}]}, 0x10) 12:53:30 executing program 5: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00%\x00'], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x2, 0xc00) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000000140)="5034fafc18df3a86bfe64cc26ed3ba288d907dca6d085898cb6ea25584e3150556993373cd5d191150d852537179269f7fbd6122f76d69fdeb378156a67924ea1ec63796717d4e4f4a0a15d5adb8e3b8c003dbd8e40d6319179ee1e7f470187f76337a979d55598313da4ec3144656243a7fe909010ab12ed8d37159dddf8e966109d07885d897d89ca3e393cd058057095af1eaa445fd2518ee5dcf9dae87015d22ebaa8a7a2b7567380aeb1c79463ef0b79bad265d800d73631a9d97ff7a65255b88989383cccabd7a63fbc4f3e6cf5b80f644c6315fb927cdbb1bcd261d1d605be78f26d9dc923209b0b3d7427c29f1177907d93274c2", 0xf8, 0x40001, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x37, @remote, 0x32}}}, 0x80) setreuid(0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x20, &(0x7f0000035000)={0x0, 0x0, 0x800000000000008}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) r5 = mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={r5}) 12:53:31 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00%\x00'], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x2, 0xc00) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000000140)="5034fafc18df3a86bfe64cc26ed3ba288d907dca6d085898cb6ea25584e3150556993373cd5d191150d852537179269f7fbd6122f76d69fdeb378156a67924ea1ec63796717d4e4f4a0a15d5adb8e3b8c003dbd8e40d6319179ee1e7f470187f76337a979d55598313da4ec3144656243a7fe909010ab12ed8d37159dddf8e966109d07885d897d89ca3e393cd058057095af1eaa445fd2518ee5dcf9dae87015d22ebaa8a7a2b7567380aeb1c79463ef0b79bad265d800d73631a9d97ff7a65255b88989383cccabd7a63fbc4f3e6cf5b80f644c6315fb927cdbb1bcd261d1d605be78f26d9dc923209b0b3d7427c29f1177907d93274c2", 0xf8, 0x40001, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x37, @remote, 0x32}}}, 0x80) setreuid(0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x20, &(0x7f0000035000)={0x0, 0x0, 0x800000000000008}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) r5 = mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={r5}) 12:53:31 executing program 5: bpf$PROG_LOAD(0xb, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6b, &(0x7f0000000000)=[{}]}, 0x10) 12:53:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00%\x00'], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, 0x0, 0x2, 0xc00) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f0000000140)="5034fafc18df3a86bfe64cc26ed3ba288d907dca6d085898cb6ea25584e3150556993373cd5d191150d852537179269f7fbd6122f76d69fdeb378156a67924ea1ec63796717d4e4f4a0a15d5adb8e3b8c003dbd8e40d6319179ee1e7f470187f76337a979d55598313da4ec3144656243a7fe909010ab12ed8d37159dddf8e966109d07885d897d89ca3e393cd058057095af1eaa445fd2518ee5dcf9dae87015d22ebaa8a7a2b7567380aeb1c79463ef0b79bad265d800d73631a9d97ff7a65255b88989383cccabd7a63fbc4f3e6cf5b80f644c6315fb927cdbb1bcd261d1d605be78f26d9dc923209b0b3d7427c29f1177907d93274c2", 0xf8, 0x40001, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x37, @remote, 0x32}}}, 0x80) setreuid(0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x20, &(0x7f0000035000)={0x0, 0x0, 0x800000000000008}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) r5 = mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)={r5}) 12:53:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x8a, &(0x7f0000000000)=[{}]}, 0x10) 12:53:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x61}]}, 0x10) 12:53:31 executing program 5: bpf$PROG_LOAD(0xc, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:31 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x147800) r1 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x8, 0x0, 0x4}, 0x4, r1, r2, 0xaba, 0x9, 0x5, 0x100000001, 0x6, 0x80000001, 0x1, 0x10001, 0x400, 0x8, 0x4, 0x7f, 0x4, 0x401, 0x7f}}, 0xa0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x141001, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x0) pipe2(0x0, 0x0) mkdir(0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003040), 0x400000000000083, 0x0) 12:53:32 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x41}, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x4e24, @rand_addr=0x3}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x200, 0x7, 0x1, 0x9, 0x9, [{0x4, 0x7ff, 0x1, 0x0, 0x0, 0x800}, {0x81, 0x20, 0x5, 0x0, 0x0, 0x2}, {0xfffffffffffffffe, 0x645, 0xfffffffffffffffa, 0x0, 0x0, 0x1}, {0x64, 0x401, 0x6, 0x0, 0x0, 0x400}, {0x80, 0x3, 0x8000, 0x0, 0x0, 0x400}, {0x1, 0x7fff, 0x6, 0x0, 0x0, 0x3}, {0x8, 0x20, 0x97c}, {0x1, 0x10e, 0x3, 0x0, 0x0, 0x1000}, {0x9, 0x69, 0x9, 0x0, 0x0, 0x1000}]}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) mmap$binder(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x0, 0x4013, r0, 0x4a) r1 = syz_open_dev$rtc(&(0x7f00000002c0)='/dev/rtc#\x00', 0x3, 0x1) ftruncate(r0, 0x1ff) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r2, 0x4}, &(0x7f00000003c0)=0x8) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) process_vm_writev(r3, &(0x7f00000014c0)=[{&(0x7f0000000440)=""/52, 0x34}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x3, &(0x7f0000001940)=[{&(0x7f0000001500)=""/176, 0xb0}, {&(0x7f00000015c0)=""/62, 0x3e}, {&(0x7f0000001600)=""/31, 0x1f}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/247, 0xf7}, {&(0x7f0000001780)=""/139, 0x8b}, {&(0x7f0000001840)=""/44, 0x2c}, {&(0x7f0000001880)=""/135, 0x87}], 0x8, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1f, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000001980)='/dev/vcsa#\x00', 0x1, 0x101) alarm(0x7fffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000019c0)={0x0, 0x0, 0x1, 0x0, [], [{0xf6, 0x7, 0x2, 0x800, 0x195b4479, 0xff}, {0x2, 0xef, 0x25a, 0x7fff, 0x5, 0x8001}], [[]]}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000001ac0)={{0x1, 0x3, 0xda2, 0x1, 0x10001}, 0xfffffffffffffffe}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000001b00)={0x4, 0x2770a7bc}) write$P9_RVERSION(r4, &(0x7f0000001b40)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.L'}, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001dc0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001d80)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000001e00)={0x5, 0x10, 0xfa00, {&(0x7f0000001b80), r5, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001ec0)={r2, 0x6}, &(0x7f0000001f00)=0x8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001f80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002080)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x4c, r6, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x1) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f0000002100)={0x1, 0x0, {0xffffffff, 0x12f, 0x3, 0x8}}) pwritev(r1, &(0x7f0000002480)=[{&(0x7f0000002140)="4de9ef6bb1bbe6aecef633354282d3aa0de1d79eb740e9b169bc38bfee7db0874e1ee5c25b439369ee012d4ef95e0dcdf562175e46862cad9d6373ed27411365b54cebe56c4b9b850049ae7850a19ec4fcd75305edec440df8535acde7b1e6efd103e374c70dafb343fcead808b95c1be7469607451372782f99f31ca38b5ba05c8d0dd69ac2049d26833f807e6fb4124df35e80671fa6d96e799ef9b8efb76871e83cad970340e08ee272a2da8c3d9250128454cf9c38f7591a29c4679db4e8de87bac5a75380fa552d5e2f", 0xcc}, {&(0x7f0000002240)="82bb8c052c5307ceaee4d41f8110e9331912f2c70f395b6c258e29ff0df1172f37fa67465d76148bdaed0abd2bc25ad124c6fcf81f3b18bf02321d2430f7e3742bd17929d5cabfd8ede18371c39ff9499de7007897b1d031379aca4db532f9ec06df6d5788b3047a", 0x68}, {&(0x7f00000022c0)="1ca6b86d9aa30cc1a4b6f1237a21624aa74a110d29daba3eadf99c1524f5be7f192a4ea22236c0b9af03782ebe832b7c3adf87df17f0d798f1f235ac82ece27a6dc69c69f3aee42a17e6a34fe2245e08ea6fa33ac0f66901b228e81cde229582c094b26a8b1dc2a26e", 0x69}, {&(0x7f0000002340)="b038e89fc8e592681821bdac9dc657a76720f6c5b6931cc9a881c93305f2b5974411acb85895f583ab5ad3bddee93dbfabd753ad23346a4a487d176fabe5728678df3c610ff0a77473739f5e599559211622e09979a9a9ec81218fe0703b0a383a6aeb0e68adfc57c02a2c7a4f6468016a8e04cca2d629027878f71992d3d33de76bd22fa17bdd4442501e59646c153463916d50d6aa6eb20080ebb10e8404c68d36e9dddcbc84fb3e339a15a3", 0xad}, {&(0x7f0000002400)="35c9b98d4e96601ada77c4aaaa5fb583c3f3ebf2b55cac214c30179758664362df2740633b285c3766650ebc5a4c35c81671ed10c96725a936e911fc885d6dd0fd8087d1f512b0b7a0754355e61e7384a1df6c43fa1135512f88f416a75c23a1bba98b436cb0967958e925a02065d4065baa1ce19ebe4d79e48fc8", 0x7b}], 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000024c0)={0x0, 0x1f, 0x8007, 0x4, 0x5, 0x9, 0xffffffffffffff00, 0x2, r2}, &(0x7f0000002500)=0x20) 12:53:32 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:32 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:32 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x147800) r1 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x8, 0x0, 0x4}, 0x4, r1, r2, 0xaba, 0x9, 0x5, 0x100000001, 0x6, 0x80000001, 0x1, 0x10001, 0x400, 0x8, 0x4, 0x7f, 0x4, 0x401, 0x7f}}, 0xa0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x141001, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x0) pipe2(0x0, 0x0) mkdir(0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003040), 0x400000000000083, 0x0) 12:53:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x800000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) 12:53:32 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6c, &(0x7f0000000000)=[{}]}, 0x10) 12:53:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x6b9d85b1) 12:53:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x8b, &(0x7f0000000000)=[{}]}, 0x10) 12:53:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x64}]}, 0x10) 12:53:32 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'veth1_to_team\x00', 0x400}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\xfd'}}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f00000000c0)) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xc9c, 0x8, 0x6, 0x1, 0x0, 0x3, 0x0, 0x8, 0x7fffffff, 0x10000, 0x7ff, 0x1, 0x36, 0x7, 0x7, 0x2, 0x6, 0x3, 0xe82e, 0x8001, 0xfff, 0x3, 0x1, 0x1, 0x10000, 0x1, 0x9, 0x5, 0x84, 0x3, 0xffc, 0xfffffffffffffff9, 0xffff, 0x7, 0x1, 0x20, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x49000000000, 0x1000, 0x0, 0x80, 0x2d, 0xffffffff}, r4, 0x3, r3, 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000100)=[0x2, 0x3], 0x2) 12:53:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000008, 0x70, 0x0, 0x108400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) 12:53:32 executing program 2: seccomp(0x1, 0x9, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000180)={0x9, "66450e51afdc41da09b682d4c04c43aab6b37a81e7f25fca2e1b0720da915ab4", 0x3, 0xfffffffffffffffe, 0x7, 0x3200e0, 0x400, 0x2}) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x401, 0x200000) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) 12:53:32 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000080)="93e4d8598625e177416f195dc99cebb02e726f56c73bf951d975086fd5bf92899514bcd2515d24a0a139", 0xfffffffffffffe97, 0xc000, 0x0, 0xc49e1412) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30d19de5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000004) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) write$binfmt_elf64(r7, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x905) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000a80)=ANY=[@ANYBLOB="a945d4856e0c93889d1a0e5384276411cab760f094e759b7987f690c81fb140651913ddc8e93dc2538038984836cabfc4789c558a21d021e33bd4c869670cacd748c95f16e58a57f191bd366969e232f408f7632bd8e83c47905f09dfebaec1bf0cbe5a5bd0a42ea8802"], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x1010, 0xffffffffffffffff, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, 0x0) 12:53:32 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 522.751281] kauditd_printk_skb: 3 callbacks suppressed [ 522.751296] audit: type=1326 audit(1550148813.013:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=30592 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f3e869 code=0x0 12:53:33 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6d, &(0x7f0000000000)=[{}]}, 0x10) 12:53:33 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0xfffffffffffffff6, 0xfa00, {0x0, {0xa, 0x4e20, 0x8001, @mcast2, 0x8}, r1}}, 0x30) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/12, 0xc}], 0x66, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2, 0xf}}, 0x20) 12:53:33 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) 12:53:33 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x8c, &(0x7f0000000000)=[{}]}, 0x10) 12:53:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{0x74}]}, 0x10) 12:53:33 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00142b00fe8000000000000000000000000000aafe8000000000000000000000000000aa21000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000ca835b1beb33ca4dd76c4e0124f77fb11ec2d54937a2"], 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147ee038b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe26ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd292fdf886ee3e64b90f47ce22661c7a21f7bc10df0248079b7be17284eb54e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d7b3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade003000000", 0x2d5}], 0x1}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) 12:53:33 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7, 0x7305}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x185) [ 523.499023] ================================================================== [ 523.504767] dccp_invalid_packet: P.Data Offset(80) too large [ 523.506558] BUG: KASAN: use-after-free in __lock_acquire+0x30e0/0x4700 [ 523.506569] Read of size 8 at addr ffff888090170a80 by task syz-executor.2/30592 [ 523.506572] [ 523.506586] CPU: 0 PID: 30592 Comm: syz-executor.2 Not tainted 5.0.0-rc6+ #70 [ 523.506592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.506596] Call Trace: [ 523.506613] dump_stack+0x172/0x1f0 [ 523.506630] ? __lock_acquire+0x30e0/0x4700 [ 523.532746] dccp_invalid_packet: P.Data Offset(80) too large [ 523.535787] print_address_description.cold+0x7c/0x20d [ 523.535800] ? __lock_acquire+0x30e0/0x4700 [ 523.535812] ? __lock_acquire+0x30e0/0x4700 [ 523.535827] kasan_report.cold+0x1b/0x40 [ 523.535841] ? __lock_acquire+0x30e0/0x4700 [ 523.535857] __asan_report_load8_noabort+0x14/0x20 [ 523.535870] __lock_acquire+0x30e0/0x4700 [ 523.535882] ? mark_held_locks+0x100/0x100 [ 523.535899] ? __lock_acquire+0x53b/0x4700 [ 523.602203] ? __lock_acquire+0x53b/0x4700 [ 523.606457] ? mark_held_locks+0x100/0x100 [ 523.610726] ? find_held_lock+0x35/0x130 [ 523.614811] ? __lock_acquire+0x53b/0x4700 [ 523.619063] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 523.624204] ? debug_object_activate+0x206/0x4f0 [ 523.628989] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 523.634103] ? lockdep_hardirqs_on+0x415/0x5d0 [ 523.638717] ? seccomp_notify_release+0x62/0x280 [ 523.643487] lock_acquire+0x16f/0x3f0 12:53:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000001f10425000000000070d6"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x6e, &(0x7f0000000000)=[{}]}, 0x10) [ 523.647303] ? seccomp_notify_release+0x62/0x280 [ 523.652093] ? seccomp_notify_release+0x62/0x280 [ 523.657028] __mutex_lock+0xf7/0x1310 [ 523.660837] ? seccomp_notify_release+0x62/0x280 [ 523.665603] ? find_held_lock+0x35/0x130 [ 523.669703] ? seccomp_notify_release+0x62/0x280 [ 523.674579] ? mutex_trylock+0x1e0/0x1e0 [ 523.678655] ? lock_downgrade+0x810/0x810 [ 523.682845] ? locks_check_ctx_file_list+0xdd/0x120 [ 523.687880] ? kasan_check_read+0x11/0x20 [ 523.692040] ? do_raw_spin_unlock+0x57/0x270 [ 523.696527] ? _raw_spin_unlock+0x2d/0x50 [ 523.700709] ? locks_remove_file+0x2de/0x460 [ 523.705132] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 523.709909] mutex_lock_nested+0x16/0x20 [ 523.714018] ? mutex_lock_nested+0x16/0x20 [ 523.718263] seccomp_notify_release+0x62/0x280 [ 523.722865] ? ima_file_free+0xc9/0x4a0 [ 523.726844] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 523.731602] __fput+0x2df/0x8d0 [ 523.734892] ____fput+0x16/0x20 [ 523.738175] task_work_run+0x14a/0x1c0 [ 523.742101] exit_to_usermode_loop+0x273/0x2c0 [ 523.746712] do_fast_syscall_32+0xa9d/0xc98 [ 523.751040] entry_SYSENTER_compat+0x70/0x7f [ 523.755454] RIP: 0023:0xf7f3e869 [ 523.758825] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 523.777777] RSP: 002b:000000000845fdac EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 523.785489] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 523.792764] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000000 [ 523.800030] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 523.807296] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 523.814569] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 523.821847] [ 523.823477] Allocated by task 30593: [ 523.827248] save_stack+0x45/0xd0 [ 523.830722] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 523.835656] kasan_kmalloc+0x9/0x10 [ 523.839323] kmem_cache_alloc_trace+0x151/0x760 [ 523.844014] do_seccomp+0x73e/0x2250 [ 523.847742] __ia32_sys_seccomp+0x72/0xb0 [ 523.851896] do_fast_syscall_32+0x281/0xc98 [ 523.856230] entry_SYSENTER_compat+0x70/0x7f [ 523.860631] [ 523.862255] Freed by task 30593: [ 523.865624] save_stack+0x45/0xd0 [ 523.869124] __kasan_slab_free+0x102/0x150 [ 523.873362] kasan_slab_free+0xe/0x10 [ 523.877167] kfree+0xcf/0x230 [ 523.880325] do_seccomp+0xafb/0x2250 [ 523.884170] __ia32_sys_seccomp+0x72/0xb0 [ 523.888351] do_fast_syscall_32+0x281/0xc98 [ 523.892674] entry_SYSENTER_compat+0x70/0x7f [ 523.897096] [ 523.898734] The buggy address belongs to the object at ffff888090170a00 [ 523.898734] which belongs to the cache kmalloc-192 of size 192 [ 523.911390] The buggy address is located 128 bytes inside of [ 523.911390] 192-byte region [ffff888090170a00, ffff888090170ac0) [ 523.923257] The buggy address belongs to the page: [ 523.928187] page:ffffea0002405c00 count:1 mapcount:0 mapping:ffff88812c3f0040 index:0xffff888090170900 [ 523.937629] flags: 0x1fffc0000000200(slab) [ 523.941871] raw: 01fffc0000000200 ffffea0000f47b48 ffffea00028c0048 ffff88812c3f0040 [ 523.949761] raw: ffff888090170900 ffff888090170000 000000010000000c 0000000000000000 [ 523.957638] page dumped because: kasan: bad access detected [ 523.963340] [ 523.964963] Memory state around the buggy address: [ 523.969902] ffff888090170980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 523.977261] ffff888090170a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 523.984619] >ffff888090170a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 523.991987] ^ [ 523.995357] ffff888090170b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.002731] ffff888090170b80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 524.010098] ================================================================== [ 524.017455] Disabling lock debugging due to kernel taint [ 524.022904] Kernel panic - not syncing: panic_on_warn set ... [ 524.028792] CPU: 0 PID: 30592 Comm: syz-executor.2 Tainted: G B 5.0.0-rc6+ #70 [ 524.037452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.046803] Call Trace: [ 524.049396] dump_stack+0x172/0x1f0 [ 524.053092] panic+0x2cb/0x65c [ 524.056295] ? __warn_printk+0xf3/0xf3 [ 524.060189] ? lock_downgrade+0x810/0x810 [ 524.064515] ? __lock_acquire+0x30e0/0x4700 [ 524.068841] ? trace_hardirqs_off+0x62/0x220 [ 524.073315] ? trace_hardirqs_off+0x59/0x220 [ 524.077730] ? __lock_acquire+0x30e0/0x4700 [ 524.082059] end_report+0x47/0x4f [ 524.085532] ? __lock_acquire+0x30e0/0x4700 [ 524.089858] kasan_report.cold+0xe/0x40 [ 524.093836] ? __lock_acquire+0x30e0/0x4700 [ 524.098165] __asan_report_load8_noabort+0x14/0x20 [ 524.103102] __lock_acquire+0x30e0/0x4700 [ 524.107256] ? mark_held_locks+0x100/0x100 [ 524.111542] ? __lock_acquire+0x53b/0x4700 [ 524.115784] ? __lock_acquire+0x53b/0x4700 [ 524.120024] ? mark_held_locks+0x100/0x100 [ 524.124261] ? find_held_lock+0x35/0x130 [ 524.128350] ? __lock_acquire+0x53b/0x4700 [ 524.132603] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 524.137727] ? debug_object_activate+0x206/0x4f0 [ 524.142487] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 524.147604] ? lockdep_hardirqs_on+0x415/0x5d0 [ 524.152204] ? seccomp_notify_release+0x62/0x280 [ 524.156963] lock_acquire+0x16f/0x3f0 [ 524.160796] ? seccomp_notify_release+0x62/0x280 [ 524.165556] ? seccomp_notify_release+0x62/0x280 [ 524.170369] __mutex_lock+0xf7/0x1310 [ 524.174174] ? seccomp_notify_release+0x62/0x280 [ 524.178929] ? find_held_lock+0x35/0x130 [ 524.182996] ? seccomp_notify_release+0x62/0x280 [ 524.187811] ? mutex_trylock+0x1e0/0x1e0 [ 524.191881] ? lock_downgrade+0x810/0x810 [ 524.196039] ? locks_check_ctx_file_list+0xdd/0x120 [ 524.201063] ? kasan_check_read+0x11/0x20 [ 524.205224] ? do_raw_spin_unlock+0x57/0x270 [ 524.209636] ? _raw_spin_unlock+0x2d/0x50 [ 524.213793] ? locks_remove_file+0x2de/0x460 [ 524.218277] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 524.223040] mutex_lock_nested+0x16/0x20 [ 524.227106] ? mutex_lock_nested+0x16/0x20 [ 524.231354] seccomp_notify_release+0x62/0x280 [ 524.235941] ? ima_file_free+0xc9/0x4a0 [ 524.239920] ? get_nth_filter.part.0+0x1d0/0x1d0 [ 524.244701] __fput+0x2df/0x8d0 [ 524.248000] ____fput+0x16/0x20 [ 524.251275] task_work_run+0x14a/0x1c0 [ 524.255188] exit_to_usermode_loop+0x273/0x2c0 [ 524.259773] do_fast_syscall_32+0xa9d/0xc98 [ 524.264099] entry_SYSENTER_compat+0x70/0x7f [ 524.268554] RIP: 0023:0xf7f3e869 [ 524.271925] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 524.290826] RSP: 002b:000000000845fdac EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 524.298540] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 524.305813] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000000 [ 524.313088] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 524.320365] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 524.327632] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 524.335970] Kernel Offset: disabled [ 524.339596] Rebooting in 86400 seconds..