80)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x725268b807e5be89, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="230000040000000001ff519df03bac634040"], 0x5b, 0x0, &(0x7f0000000200)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 833.252554] binder: 7678:7679 unknown command 67108899 [ 833.258754] binder: 7678:7679 ioctl c0306201 20000b00 returned -22 [ 833.271075] binder: BINDER_SET_CONTEXT_MGR already set [ 833.274438] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 833.285818] binder: 7678:7681 ioctl 40046207 0 returned -16 16:40:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 833.299857] binder: 7678:7681 unknown command 67108899 [ 833.305504] binder: 7678:7681 ioctl c0306201 20000b00 returned -22 16:40:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1be) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x3, r1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000002c0)={r3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 833.504170] binder: 7687:7688 unknown command 4 [ 833.508956] binder: 7687:7688 ioctl c0306201 20000b00 returned -22 [ 833.534909] binder: BINDER_SET_CONTEXT_MGR already set [ 833.540349] binder: 7687:7693 ioctl 40046207 0 returned -16 [ 833.550165] binder: 7687:7688 unknown command 4 [ 833.555311] binder: 7687:7688 ioctl c0306201 20000b00 returned -22 16:40:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x444000) write$UHID_INPUT(r0, &(0x7f0000000b40)={0x8, "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", 0x1000}, 0x1006) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400000000001700ffff4040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 833.655798] binder: 7697:7698 unknown command 4 [ 833.660976] binder: 7697:7698 ioctl c0306201 20000b00 returned -22 [ 833.672167] binder: BINDER_SET_CONTEXT_MGR already set [ 833.678140] binder: 7697:7699 ioctl 40046207 0 returned -16 [ 833.684809] binder: 7697:7699 unknown command 4 [ 833.689884] binder: 7697:7699 ioctl c0306201 20000b00 returned -22 16:40:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4002, 0x0) [ 833.791365] binder: 7701:7702 unknown command 4 [ 833.801595] binder: 7701:7702 ioctl c0306201 20000b00 returned -22 [ 833.811127] binder: BINDER_SET_CONTEXT_MGR already set [ 833.816991] binder: 7701:7703 ioctl 40046207 0 returned -16 [ 833.823133] binder: 7701:7703 unknown command 4 [ 833.828383] binder: 7701:7703 ioctl c0306201 20000b00 returned -22 16:40:44 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x95a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x20000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)) [ 833.929918] binder: BINDER_SET_CONTEXT_MGR already set [ 833.935860] binder: 7705:7707 ioctl 40046207 0 returned -16 16:40:46 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xa00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000009d2aec117a000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:40:46 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 835.871011] binder: 7721:7723 unknown command 4 [ 835.876275] binder: 7721:7723 ioctl c0306201 20000b00 returned -22 [ 835.904080] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:46 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 835.916260] binder: BINDER_SET_CONTEXT_MGR already set [ 835.925409] binder: 7721:7730 ioctl 40046207 0 returned -16 [ 835.931684] binder: 7721:7730 unknown command 4 [ 835.943864] binder: 7721:7730 ioctl c0306201 20000b00 returned -22 16:40:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x10013, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4200, r2, 0x7, 0x0) r3 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x110, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={r3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0400000000000000016340404c25fd5ef17c1220b0560207d3b8c03deab1af81f3dd1ac0089b0f98724244ce418525919903956968f895771d430355ad"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfeef], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 836.111603] binder: 7744:7746 unknown command 4 [ 836.119313] binder: 7744:7746 ioctl c0306201 20000b00 returned -22 [ 836.136866] binder: BINDER_SET_CONTEXT_MGR already set [ 836.144221] binder: 7744:7749 ioctl 40046207 0 returned -16 16:40:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e19c2c9], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 836.158446] binder: 7744:7749 unknown command 4 [ 836.163153] binder: 7744:7749 ioctl c0306201 20000b00 returned -22 16:40:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0xd000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x8dffffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 836.288173] binder: 7758:7759 unknown command 4 [ 836.302233] binder: 7758:7759 ioctl c0306201 20000b00 returned -22 [ 836.321979] binder: BINDER_SET_CONTEXT_MGR already set [ 836.330819] binder: 7758:7764 ioctl 40046207 0 returned -16 [ 836.352454] binder: 7758:7759 unknown command 4 [ 836.365266] binder: 7758:7759 ioctl c0306201 20000b00 returned -22 [ 836.388882] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:49 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x2000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:40:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 838.673201] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 838.691326] binder: 7782:7784 unknown command 4 [ 838.698448] binder: 7782:7784 ioctl c0306201 20000b00 returned -22 [ 838.706930] binder: BINDER_SET_CONTEXT_MGR already set [ 838.713800] binder: 7782:7788 ioctl 40046207 0 returned -16 16:40:49 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 838.721038] binder: 7782:7788 unknown command 4 [ 838.726398] binder: 7782:7788 ioctl c0306201 20000b00 returned -22 16:40:50 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x40000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="04004040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:50 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 839.055936] binder: 7803:7805 unknown command 1077936132 [ 839.079610] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 839.110687] binder: 7803:7805 ioctl c0306201 20000b00 returned -22 [ 839.125192] binder: BINDER_SET_CONTEXT_MGR already set [ 839.132850] binder: 7803:7813 ioctl 40046207 0 returned -16 [ 839.142587] binder: 7803:7813 unknown command 1077936132 [ 839.153604] binder: 7803:7813 ioctl c0306201 20000b00 returned -22 16:40:50 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4f2c72a2994cec040040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x11000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 839.371303] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 839.400547] binder: 7823:7826 unknown command -1569575857 [ 839.409808] binder: 7823:7826 ioctl c0306201 20000b00 returned -22 [ 839.420651] binder: BINDER_SET_CONTEXT_MGR already set [ 839.427214] binder: 7823:7828 unknown command -1569575857 [ 839.433215] binder: 7823:7826 ioctl 40046207 0 returned -16 [ 839.440296] binder: 7823:7828 ioctl c0306201 20000b00 returned -22 16:40:50 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xc89c], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:40:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0x7edc82a1, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) socket$l2tp(0x18, 0x1, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x64}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 839.655780] binder: 7841:7845 unknown command 4 [ 839.662509] binder: 7841:7845 ioctl c0306201 20000b00 returned -22 [ 839.671863] binder: BINDER_SET_CONTEXT_MGR already set [ 839.677332] binder: 7841:7850 ioctl 40046207 0 returned -16 [ 839.687496] binder: 7841:7845 unknown command 4 [ 839.692298] binder: 7841:7845 ioctl c0306201 20000b00 returned -22 16:40:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) tee(r1, r0, 0x0, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="04000000000000000163f70e"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x3, 0x1, 0x2, 0x10000, 0x0, 0x6}, &(0x7f0000000200)=0x20) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) r3 = memfd_create(&(0x7f0000000040)='/dev/binder#\x00', 0x3) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) 16:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf401000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:53 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x7000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:40:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 842.126538] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 842.139500] binder: 7864:7868 unknown command 4 [ 842.147676] binder: 7864:7868 ioctl c0306201 20000b00 returned -22 [ 842.161806] binder: BINDER_SET_CONTEXT_MGR already set [ 842.167967] binder: 7864:7868 ioctl 40046207 0 returned -16 [ 842.170378] binder: 7864:7872 unknown command 4 [ 842.180976] binder: 7864:7872 ioctl c0306201 20000b00 returned -22 16:40:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x80041) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000080)=0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x600000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 842.341002] binder: 7884:7886 unknown command 4 [ 842.350186] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 842.365695] binder: 7884:7886 ioctl c0306201 20000b00 returned -22 [ 842.381978] binder: BINDER_SET_CONTEXT_MGR already set [ 842.387932] binder: 7884:7888 ioctl 40046207 0 returned -16 [ 842.396693] binder: 7884:7888 unknown command 4 [ 842.401718] binder: 7884:7888 ioctl c0306201 20000b00 returned -22 16:40:53 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x53, &(0x7f00000000c0)=""/83}) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x8000000000000804) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x5000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 842.565694] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 842.608534] binder: 7894:7897 unknown command 4 [ 842.617888] binder: 7894:7897 ioctl c0306201 20000b00 returned -22 [ 842.630722] binder: BINDER_SET_CONTEXT_MGR already set [ 842.637330] binder: 7894:7901 ioctl 40046207 0 returned -16 [ 842.650619] binder: 7894:7901 unknown command 4 16:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xc89c0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 842.658616] binder: 7894:7901 ioctl c0306201 20000b00 returned -22 16:40:53 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1c1000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080)=0x3ff, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 842.749680] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x3f00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 842.832036] binder: 7912:7913 unknown command 4 [ 842.837687] binder: 7912:7913 ioctl c0306201 20000b00 returned -22 [ 842.858262] binder: BINDER_SET_CONTEXT_MGR already set [ 842.875808] binder: 7912:7916 ioctl 40046207 0 returned -16 [ 842.918272] binder: 7912:7919 unknown command 4 [ 842.946228] binder: 7912:7919 ioctl c0306201 20000b00 returned -22 [ 842.992393] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:56 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:40:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x40, 0x3c, 0x80, 0x1, 0x8000, 0xdc51, 0x1, 0x4, 0xfffffffffffeffff, 0x4, 0x474, 0x3, 0x7ff}, {0x7, 0x1000, 0x1, 0x2, 0xba7e, 0x3ff, 0x26, 0x2, 0x9, 0x0, 0x3, 0x3cfd, 0x9}, {0xc85, 0x100, 0x10000, 0x5, 0x2, 0x7fff, 0x10000, 0xffff, 0xeca, 0xb4, 0x5, 0x40, 0x3}], 0x7}) 16:40:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x84020000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:40:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x4002], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:56 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 845.205741] binder: 7937:7939 unknown command 4 [ 845.223608] binder: 7937:7939 ioctl c0306201 20000b00 returned -22 16:40:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x258d6024], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:56 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 845.265403] binder: BINDER_SET_CONTEXT_MGR already set [ 845.275328] binder: 7937:7952 ioctl 40046207 0 returned -16 [ 845.283938] binder: 7937:7952 unknown command 4 [ 845.288727] binder: 7937:7952 ioctl c0306201 20000b00 returned -22 16:40:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x281) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000b40)="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") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="04000000da8e1c839bbf8c55"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x9, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:56 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 845.478377] binder: 7965:7966 unknown command 4 [ 845.483134] binder: 7965:7966 ioctl c0306201 20000b00 returned -22 16:40:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x6], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 845.545630] binder: BINDER_SET_CONTEXT_MGR already set [ 845.545656] binder: 7965:7976 ioctl 40046207 0 returned -16 16:40:56 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 845.608499] binder: 7965:7975 unknown command 4 [ 845.628778] binder: 7965:7975 ioctl c0306201 20000b00 returned -22 16:40:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/udplite\x00') ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000400)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="040000000000000001634040402ff920e6d686723b0d4d2ab284bfff601cf86a4684da493ff5d03f64b8d5071b112dfeaf9094e06df82b7fc2e564d6f1b9dd88c5ccccc7c677935cd8e4b58e67c3856d04ee863b826f8679921b0cd01352a0205c1205f3b14fb4f6076513ceb63469b7de8d91267d99584a32b13ab85a1ce41a7e8f647d32b317cc8f50365b362b6fc0b9d024c9aa98f2f079aa33c04475fb9d3942fa46ad24f91aee88a6d6d3f9e009bdd9215c98d57e7ca47f926faf128f5304d29ee8276d3c13b242226025ac7cc004eb3e1687f5b98d65472b747c04e3df89df226a487b915fd46966993f49801c6f545b0cf371358012b5bbf04ba0783bd4882a8ab815cb551a7ef33f6c3883eb7eac57d8fc143bf186d891c35387e17f60d805c446c11c16ceed559e57da435d7a564b5745fd0f99f794cba272704015fbaec9cc9da38b0dedeb9924449435a8ae7b8453b80a2a5cc0304dc6cb3efbb010f50f8f2555b735f564ebfb6b31c4441dd2f9434815321a219590425bbf2b1aead9e4ab1995df7d1a6946bdde24b229689e7aa111f68a9ab6741fb54e4fe29623c4dc479c011e8a162220c5132c2681aa3636a2e1f5c40ee0fc4facf276d3025d9333b573ddf5c36368700fd66b849f4c6fb6edb46ba7983a587ad62201328f5e215b"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x92, 0x82000) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000080)) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) 16:40:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:40:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x2], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:57 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x700}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 846.131252] binder: 7995:7997 unknown command 4 16:40:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xa], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:57 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 846.153899] binder: 7995:7997 ioctl c0306201 20000b00 returned -22 [ 846.178682] binder: BINDER_SET_CONTEXT_MGR already set [ 846.197313] binder: 7995:8008 ioctl 40046207 0 returned -16 [ 846.218028] binder: 7995:8008 unknown command 4 [ 846.233590] binder: 7995:8008 ioctl c0306201 20000b00 returned -22 16:40:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1800000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:57 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:40:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff7f000000000000cf447a6d86d0574c045401634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') keyctl$session_to_parent(0x12) [ 846.409389] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 846.450323] binder: 8029:8030 unknown command 32767 [ 846.455812] binder: 8029:8030 ioctl c0306201 20000b00 returned -22 [ 846.465647] binder: BINDER_SET_CONTEXT_MGR already set [ 846.471306] binder: 8029:8035 ioctl 40046207 0 returned -16 [ 846.478234] binder: 8029:8035 unknown command 32767 [ 846.483767] binder: 8029:8035 ioctl c0306201 20000b00 returned -22 16:40:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)={r2}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:40:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xff0f0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 846.596206] binder: 8038:8042 unknown command 4 [ 846.602826] binder: 8038:8042 ioctl c0306201 20000b00 returned -22 [ 846.623115] binder: BINDER_SET_CONTEXT_MGR already set [ 846.629175] binder: 8038:8044 ioctl 40046207 0 returned -16 [ 846.636721] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 846.654320] binder: 8038:8045 unknown command 4 [ 846.666582] binder: 8038:8045 ioctl c0306201 20000b00 returned -22 16:40:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xffffffffffffff3e, 0x0, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r1, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYRESHEX], @ANYBLOB="6d2130f67bf34ced1b00242ca5dca47acf3d1c84b00d6f1de4013a77e64f5188c323ecf5f92bde2fb37ef58e212546f2e389fa5ec08fd45110077a7f46409bf67eda829025c6df2fc8d289113b20d19383f33d38cc366da474019a15dfc10028effd906bdff060c680dc47b613b6e7e04d8e119c7a3fcfe44924966ea1577d099aae71", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES16=r2], @ANYRESHEX=r2], @ANYRES64=r1, @ANYRESOCT=r0, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES64, @ANYBLOB="8b79aa76ee8262bce95b1f6890371ed72dace20880d5150cf72700e748fb139dec2071813b50a51a9b0e1d4f59997f02f80f4207c5361b89f0450c7d5e5f0beb2874b4f0825e4f51d5c6de7428b9", @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYPTR64, @ANYRES64=r0], @ANYRESDEC], @ANYRES16=0x0, @ANYRESHEX=r2, @ANYRESHEX=r0, @ANYRESHEX=r1], 0xfffffffffffffccb, 0x0, &(0x7f0000000200)="c000c48402de4a9db9414b37f06e6cb27d67ff7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807ff317a3a0ef1d8b3f9bd5f44c223c9b7569aacbf49810a4fbc06e0361385a49b45854182303078b91008bb62a5f1d1be680fb5dfe918af53bfaa723526b9c57cdb78b19b4a70982a2ec6be89e0d26f0f2b4d8f446d6ecdfad962c1f15e05e2f7d58d081f9b6cdbc0ed48ea971659f4289fa0cc99247fd8cb8f1993c10a8c1d0000000000000000000000"}) 16:40:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:40:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xd7ffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:40:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x64}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:40:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x5455010000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 847.264019] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:40:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x50161d9e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 847.434944] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 847.609557] binder: BINDER_SET_CONTEXT_MGR already set [ 847.615019] binder: 8050:8080 ioctl 40046207 0 returned -16 16:41:00 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe8030000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 849.288839] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:00 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:41:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:41:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x800000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:00 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x4], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 849.489318] binder: 8100:8105 unknown command 0 [ 849.499841] binder: 8100:8105 ioctl c0306201 20000b00 returned -22 [ 849.512045] binder: BINDER_SET_CONTEXT_MGR already set [ 849.519380] binder: 8100:8108 ioctl 40046207 0 returned -16 [ 849.533935] binder: 8100:8105 unknown command 0 16:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1f4], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:00 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 849.539337] binder: 8100:8105 ioctl c0306201 20000b00 returned -22 16:41:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x40) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x800}, 0x0, 0xffffffffffffffff, r0, 0xa) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) eventfd2(0x0, 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="860000008000000001634040e08b352d7e0c24ffc42a198f38d28376b17f8485"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:41:00 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xffffffffffffffff, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1158f4d], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 849.686777] binder: 8129:8131 unknown command 134 [ 849.697542] binder: 8129:8131 ioctl c0306201 20000b00 returned -22 [ 849.726814] binder: BINDER_SET_CONTEXT_MGR already set 16:41:00 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) [ 849.741555] binder: 8129:8131 ioctl 40046207 0 returned -16 [ 849.741820] binder: 8129:8135 unknown command 134 [ 849.767646] binder: 8129:8135 ioctl c0306201 20000b00 returned -22 16:41:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10800, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 16:41:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e05a000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 849.925188] binder: 8145:8146 unknown command 4 [ 849.941354] binder: 8145:8146 ioctl c0306201 20000b00 returned -22 [ 849.992457] binder: BINDER_SET_CONTEXT_MGR already set [ 849.999304] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 850.027259] binder: 8145:8151 ioctl 40046207 0 returned -16 [ 850.038258] binder: 8145:8151 unknown command 4 [ 850.043141] binder: 8145:8151 ioctl c0306201 20000b00 returned -22 16:41:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x48800) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000200)=""/244, &(0x7f0000000080)=0xf4) 16:41:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x10000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:01 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:01 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xa888019e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 850.468451] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 850.474615] binder: 8166:8171 unknown command 4 [ 850.491057] binder: 8166:8171 ioctl c0306201 20000b00 returned -22 [ 850.504732] binder: BINDER_SET_CONTEXT_MGR already set [ 850.510504] binder: 8166:8176 ioctl 40046207 0 returned -16 16:41:01 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) [ 850.517514] binder: 8166:8176 unknown command 4 [ 850.522289] binder: 8166:8176 ioctl c0306201 20000b00 returned -22 16:41:01 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) tkill(r0, 0x1000000000016) 16:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:01 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(r1) getpriority(0x0, r2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:41:01 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) [ 850.732986] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 850.829764] binder: 8200:8202 unknown command 4 [ 850.848877] binder: 8200:8202 ioctl c0306201 20000b00 returned -22 16:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x5555000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 850.875172] binder: BINDER_SET_CONTEXT_MGR already set [ 850.896956] binder: 8200:8208 unknown command 4 [ 850.912092] binder: 8200:8202 ioctl 40046207 0 returned -16 [ 850.927720] binder: 8200:8208 ioctl c0306201 20000b00 returned -22 [ 850.987340] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffe9c, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r2 = dup2(r0, r0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) 16:41:02 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) 16:41:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x8000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe83d0400], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 851.386821] binder: 8219:8221 unknown command 4 [ 851.405287] binder: 8219:8221 ioctl c0306201 20000b00 returned -22 [ 851.413669] binder: BINDER_SET_CONTEXT_MGR already set [ 851.430181] binder: 8219:8227 ioctl 40046207 0 returned -16 16:41:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000200)={0x0, 0x13, 0x5}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000002c0)={{r2, r3+10000000}}, &(0x7f0000000300)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000040)=""/31) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 851.443960] binder: 8219:8227 unknown command 4 [ 851.452851] binder: 8219:8227 ioctl c0306201 20000b00 returned -22 [ 851.471695] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 851.536978] binder: 8240:8241 unknown command 4 [ 851.542024] binder: 8240:8241 ioctl c0306201 20000b00 returned -22 [ 851.567511] binder: BINDER_SET_CONTEXT_MGR already set [ 851.573232] binder: 8240:8244 ioctl 40046207 0 returned -16 [ 851.579787] binder: 8240:8241 unknown command 4 16:41:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfec00000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 851.585585] binder: 8240:8241 ioctl c0306201 20000b00 returned -22 16:41:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="040000000163404000000000000000000000000000000000"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 851.676770] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 851.715710] binder: 8249:8250 unknown command 4 [ 851.721127] binder: 8249:8250 ioctl c0306201 20000b00 returned -22 [ 851.729995] binder: BINDER_SET_CONTEXT_MGR already set [ 851.736307] binder: 8249:8252 ioctl 40046207 0 returned -16 [ 851.742398] binder: 8249:8252 unknown command 4 [ 851.749519] binder: 8249:8252 ioctl c0306201 20000b00 returned -22 16:41:04 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xff0f], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x880) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x7, 0x101, 0x2, 0x263, 0x31}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={r2, 0x97, "9208888d2cb12f0856c568a54da32d887da517e999454c3ee1e301aaad418ab25693b9358781b229bb6c50a92b65b3983ef2c15616fddbd7ae820bfa969fec449fa2a4d3e3b85c2dbaa93f7394fa34c88790ccb50c7a4deffd250eafc2924b356f8121ca26ef0c54e7cd69640131cb7721a154219d42102e6d4f8122ce8ceed03b581435149c8c6b2c62c5bea8a19f412568035601b432"}, &(0x7f0000000140)=0x9f) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000011634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 16:41:04 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='ppp0\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0x4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) gettid() waitid(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000007c0)=ANY=[], 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "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", 0x1000}, 0x1006) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) add_key(&(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:41:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x64000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:04 executing program 1: [ 853.884912] binder: 8265:8270 unknown command 4 [ 853.897518] binder: 8265:8270 ioctl c0306201 20000b00 returned -22 [ 853.911177] binder: BINDER_SET_CONTEXT_MGR already set 16:41:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf401], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:05 executing program 1: [ 853.956955] binder: 8265:8276 ioctl 40046207 0 returned -16 [ 853.983689] binder: 8265:8276 unknown command 4 [ 854.000505] binder: 8265:8276 ioctl c0306201 20000b00 returned -22 16:41:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) 16:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xffcb], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:05 executing program 1: [ 854.147307] binder: 8292:8296 unknown command 4 [ 854.159813] binder: 8292:8296 ioctl c0306201 20000b00 returned -22 [ 854.203887] binder: BINDER_SET_CONTEXT_MGR already set [ 854.210277] binder: 8292:8300 ioctl 40046207 0 returned -16 [ 854.219809] binder: 8292:8300 unknown command 4 [ 854.229074] binder: 8292:8300 ioctl c0306201 20000b00 returned -22 16:41:05 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:05 executing program 1: 16:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x4790149e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x7fff, 0x20100) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x8000, 0x2, 0x3, 0xe, 0x7, 0x7ff, 0x7}, 0x20) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000009c0)='trusted.overlay.redirect\x00', &(0x7f0000000a00)='./file0\x00', 0x8, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000200)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000006c0)) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000780)={'syzkaller1\x00', 0x7}) r5 = getuid() r6 = add_key(&(0x7f00000007c0)='cifs.idmap\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)="dcce063c6cbb78c08e90377469e0f3cdfff64ba3ab7b69ca5028d69ef723a326c665d0d7eca76142a30a7f6b3820b6501a4033b1543f64c3e3244a2e10a57491953bd77e9fe21caf1224b01bb1b571a6fa028f3ebe08b39ca7dff935a9fb4708104d8fd9952a969567050960ee8072d87712f9e183b747f420a71e9445da21e16cae4a250966", 0x86, 0xfffffffffffffffd) r7 = request_key(&(0x7f0000000900)='blacklist\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='/dev/binder#\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r6, 0x7, 0x9, r7) getgroups(0x5, &(0x7f0000000080)=[0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) chown(&(0x7f0000000040)='./file0\x00', r5, r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x88002, 0x0) write$UHID_INPUT(r9, &(0x7f0000000b40)={0x8, "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", 0x1000}, 0x1006) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06da6d1b07000f0001634244"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) process_vm_readv(r4, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/251, 0xfb}, {&(0x7f00000003c0)=""/149, 0x95}, {&(0x7f0000000500)=""/180, 0xb4}, {&(0x7f00000005c0)=""/198, 0xc6}], 0x4, &(0x7f0000000740)=[{&(0x7f0000000700)=""/27, 0x1b}], 0x1, 0x0) [ 854.720348] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 854.736614] binder: 8305:8310 unknown command 460184070 [ 854.758310] binder: 8305:8310 ioctl c0306201 20000b00 returned -22 16:41:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x6400}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:05 executing program 1: [ 854.775890] binder: BINDER_SET_CONTEXT_MGR already set [ 854.790080] binder: 8305:8318 unknown command 460184070 [ 854.797927] binder: 8305:8310 ioctl 40046207 0 returned -16 [ 854.805310] binder: 8305:8318 ioctl c0306201 20000b00 returned -22 16:41:05 executing program 1: 16:41:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000000c0)={0x80, 0xfffffffffffff841, 0x6, 0x5}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000200)={'dummy0\x00', 0x3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="040000000800000000000000d73d6b851d121d8357720abd8b51da053453385789dc13189c57b2d2f516d300986a985bda2bf5a7c3ceef4899ef232c306f0025fb5c1a9f874dd7d496b84021b8da0339440bce99a2252f7e1019c6e3c60d3ee013272a0593a2df25db628b7380bc8e77247ef132ba54dae6c039606a21cc114436051576"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0xfffffffffffffffe, 0x4000001412c0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x100000001, 0x3ff, 0x1, 0x5, 0x9, 0x200, 0x7, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x1000}}, 0x100400000, 0x10000, 0x80000000, 0x200, 0xd9e}}, &(0x7f0000000400)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x3, @remote, 0x6}}, 0x70, 0x1, 0x6, 0x3f, 0x24}, 0x98) dup3(r1, r1, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff, 0x400) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000b40)=ANY=[@ANYBLOB="01000100000000000a004e2400020000ff020000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000a004e2207000000ff02000000000000000000000000000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20235e0000ff020000000000000000000000000001feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24090000000000000000000000000000000000000103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200040000fe8000000000000000000000000000aa42000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e203500000000000000000000000000ffff000080017f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2401000000000000000000000000000000000000013f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000080fe8000000000000000000000000000bb08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2460080000ff020000000000000000000000000001fdffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff000000000000000000000000000a004e2109000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x510) 16:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe6beffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x5939, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x1000) [ 854.976558] binder: 8335:8338 unknown command 4 [ 854.986785] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 854.998807] binder: 8335:8338 ioctl c0306201 20000b00 returned -22 [ 855.012954] binder: BINDER_SET_CONTEXT_MGR already set 16:41:06 executing program 1: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440)=""/47, &(0x7f0000000480)=0x2f) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000580)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) get_thread_area(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9e1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x100) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x2, r2}) [ 855.023904] binder: 8335:8342 unknown command 4 [ 855.040263] binder: 8335:8338 ioctl 40046207 0 returned -16 [ 855.057126] binder: 8335:8342 ioctl c0306201 20000b00 returned -22 [ 855.207593] irq bypass consumer (token 00000000da698cef) registration fails: -16 16:41:06 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x3f000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) prctl$getname(0x10, &(0x7f0000000200)=""/193) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000300)={{0x100000000, 0xffffffff}, 'port0\x00', 0x10, 0x140820, 0x80, 0x8, 0x2, 0x9, 0x7f, 0x0, 0xfc1a32c5e83451df, 0x80000000}) read$eventfd(r0, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x0, 0x3, 0x2}}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x52, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf22a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334c1798a89626b273aac9086f08ede817e52acbbb4644a635d0abd07a9317a3a0ef1d8"}) 16:41:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102401ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) [ 855.584524] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 855.610264] binder: 8360:8361 unknown command 4 [ 855.623238] binder: 8360:8361 ioctl c0306201 20000b00 returned -22 [ 855.634243] binder: BINDER_SET_CONTEXT_MGR already set [ 855.640319] binder: 8360:8366 unknown command 4 [ 855.646209] binder: 8360:8361 ioctl 40046207 0 returned -16 [ 855.652074] binder: 8360:8366 ioctl c0306201 20000b00 returned -22 16:41:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) [ 855.787635] binder: 8378:8379 unknown command 4 [ 855.792747] binder: 8378:8379 ioctl c0306201 20000b00 returned -22 [ 855.806299] binder: BINDER_SET_CONTEXT_MGR already set [ 855.811903] binder: 8378:8381 ioctl 40046207 0 returned -16 [ 855.821156] binder: 8378:8381 unknown command 4 [ 855.826438] binder: 8378:8381 ioctl c0306201 20000b00 returned -22 16:41:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x6000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) [ 855.948374] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000780)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[]) 16:41:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe49b0900], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 856.199304] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x2300], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:07 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) [ 856.429524] EXT4-fs (sda1): re-mounted. Opts: [ 856.431861] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e149047], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 856.547459] EXT4-fs (sda1): re-mounted. Opts: 16:41:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:09 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x1000000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x9cc8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x1000000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:09 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xffffff91], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x100000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 859.108983] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1100000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 859.369230] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:10 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) 16:41:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xb0311000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, r1, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x6400000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 859.671465] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 859.739924] binder: 8502:8503 unknown command 4 [ 859.745312] binder: 8502:8503 ioctl c0306201 20000b00 returned -22 [ 859.758480] binder: 8502:8503 BC_ACQUIRE_DONE u0000000000000000 node 968 cookie mismatch 0000000000000003 != 0000000000000000 [ 859.774377] binder: 8502:8503 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 859.782265] binder: 8502:8503 got transaction to invalid handle 16:41:10 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x0) 16:41:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xbd87], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 859.798126] binder: 8502:8503 transaction failed 29201/-22, size 40-40 line 2855 16:41:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, r1, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:11 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8402000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 860.004723] binder: 8517:8518 unknown command 4 [ 860.018629] binder: 8517:8518 ioctl c0306201 20000b00 returned -22 16:41:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x25886cf3], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 860.049348] binder: 8517:8518 BC_ACQUIRE_DONE u0000000000000000 node 970 cookie mismatch 0000000000000003 != 0000000000000000 [ 860.083559] binder: 8517:8518 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 860.093892] binder: 8517:8518 got transaction to invalid handle [ 860.110887] binder: 8517:8518 transaction failed 29201/-22, size 40-40 line 2855 16:41:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="040000000000000001634040"], 0x5b, 0x0, &(0x7f0000000a80)="c000c48402de4a9db9414b37f06e6ccf32a50d7fc09d3d19fd2bbb8e84beda900fea15e15087e1eac8e1230e68fb3334bb80c889626b273aac9086f0bbb4644a635d0abd39c14a3f14d715e5d807a9317a3a0ef1d8b3f9bd5f44c2"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, r1, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 860.292876] binder: 8532:8534 unknown command 4 [ 860.311900] binder: 8532:8534 ioctl c0306201 20000b00 returned -22 [ 860.347593] binder: 8532:8534 BC_ACQUIRE_DONE u0000000000000000 node 972 cookie mismatch 0000000000000003 != 0000000000000000 [ 860.376242] binder: 8532:8534 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 860.469442] binder: 8532:8534 got transaction to invalid handle [ 860.515805] binder: 8532:8534 transaction failed 29201/-22, size 40-40 line 2855 16:41:11 executing program 0 (fault-call:7 fault-nth:0): mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfe80000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, r1, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:11 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:11 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x8402000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 860.751627] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:11 executing program 3 (fault-call:9 fault-nth:0): recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 860.794716] binder: 8550:8552 BC_ACQUIRE_DONE u0000000000000000 node 974 cookie mismatch 0000000000000003 != 0000000000000000 [ 860.813572] binder: 8550:8552 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 860.821241] binder: 8550:8552 got transaction to invalid handle [ 860.830326] binder: 8550:8552 transaction failed 29201/-22, size 40-40 line 2855 16:41:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 860.947393] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 860.970158] binder: 8572:8573 BC_ACQUIRE_DONE u0000000000000000 node 976 cookie mismatch 0000000000000003 != 0000000000000000 [ 860.983754] binder: 8572:8573 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 860.990808] binder: 8572:8573 got transaction to invalid handle [ 860.997981] binder: 8572:8573 transaction failed 29201/-22, size 40-40 line 2855 16:41:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf4010000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 861.137510] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 861.157147] binder: 8577:8581 BC_ACQUIRE_DONE u0000000000000000 no match [ 861.165258] binder: 8577:8581 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 861.172063] binder: 8577:8581 got transaction to invalid handle 16:41:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 861.186031] binder: 8577:8581 transaction failed 29201/-22, size 40-40 line 2855 16:41:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x87bd], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 861.308603] binder: 8585:8587 BC_ACQUIRE_DONE u0000000000000000 no match [ 861.330710] binder: 8585:8587 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 861.346554] binder: 8585:8587 got transaction to invalid handle [ 861.354562] binder: 8585:8587 transaction failed 29201/-22, size 40-40 line 2855 16:41:14 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x7], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x8402}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 863.743955] binder: 8598:8599 BC_ACQUIRE_DONE u0000000000000000 no match [ 863.765838] binder: 8598:8599 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 863.772644] binder: 8598:8599 got transaction to invalid handle [ 863.799273] binder: 8598:8599 transaction failed 29201/-22, size 40-40 line 2855 16:41:14 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xc0fe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e244f84], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x30552b9e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 864.390291] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:17 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x9, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:17 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 866.853145] binder: 8653:8661 BC_ACQUIRE_DONE u0000000000000000 node 981 cookie mismatch 0000000000000003 != 0000000000000000 [ 866.871271] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 866.878231] binder: 8653:8661 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 866.891318] binder: 8653:8661 got transaction to invalid handle [ 866.898370] binder: 8653:8661 transaction failed 29201/-22, size 40-40 line 2855 16:41:17 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x3, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:17 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xd, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:18 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xf, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:18 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x7, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x600], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 867.033135] binder: 8680:8681 BC_ACQUIRE_DONE u0000000000000000 node 983 cookie mismatch 0000000000000003 != 0000000000000000 16:41:18 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xc, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:18 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xe, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 867.131769] binder: 8680:8681 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 867.153563] binder: 8680:8681 got transaction to invalid handle [ 867.159872] binder: 8680:8681 transaction failed 29201/-22, size 40-40 line 2855 [ 867.171523] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e27ce50], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 867.359814] cgroup: fork rejected by pids controller in /syz3 [ 867.385236] binder: 8715:8718 BC_ACQUIRE_DONE u0000000000000000 node 985 cookie mismatch 0000000000000003 != 0000000000000000 [ 867.430217] binder: 8715:8718 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 867.472778] binder: 8715:8718 got transaction to invalid handle [ 867.489740] binder: 8715:8718 transaction failed 29201/-22, size 40-40 line 2855 16:41:18 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xe, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:18 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xd, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x700000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xa0059e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 867.800025] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 867.808782] binder: 8738:8740 BC_ACQUIRE_DONE u0000000000000000 node 987 cookie mismatch 0000000000000003 != 0000000000000000 [ 867.837738] binder: 8738:8740 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 16:41:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:18 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x8, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 867.846039] binder: 8738:8740 got transaction to invalid handle [ 867.852261] binder: 8738:8740 transaction failed 29201/-22, size 40-40 line 2855 16:41:19 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x4, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:19 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xa, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xeffe000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 867.941898] binder: 8756:8759 BC_ACQUIRE_DONE u0000000000000000 node 989 cookie mismatch 0000000000000003 != 0000000000000000 [ 867.956592] binder: 8756:8759 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 867.964894] binder: 8756:8759 got transaction to invalid handle [ 867.971309] binder: 8756:8759 transaction failed 29201/-22, size 40-40 line 2855 16:41:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 868.087379] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:19 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x8, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 868.159180] binder: 8780:8782 BC_ACQUIRE_DONE u0000000000000000 node 991 cookie mismatch 0000000000000003 != 0000000000000000 [ 868.190207] binder: 8780:8782 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 16:41:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x24608d2500000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 868.225982] binder: 8780:8782 got transaction to invalid handle [ 868.255295] binder: 8780:8782 transaction failed 29201/-22, size 40-40 line 2855 [ 868.390164] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:19 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xb, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:19 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x10}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 868.729497] binder: 8799:8800 BC_ACQUIRE_DONE u0000000000000000 node 993 cookie mismatch 0000000000000003 != 0000000000000000 [ 868.742782] binder: 8799:8800 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 868.749861] binder: 8799:8800 got transaction to invalid handle [ 868.756184] binder: 8799:8800 transaction failed 29201/-22, size 40-40 line 2855 16:41:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:20 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xc, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe803000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x3, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x5, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 869.056175] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 869.059734] binder: 8812:8819 BC_ACQUIRE_DONE u0000000000000000 node 995 cookie mismatch 0000000000000003 != 0000000000000000 16:41:20 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xa, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 869.123728] binder: 8812:8819 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 869.151768] binder: 8812:8819 got transaction to invalid handle [ 869.183309] binder: 8812:8819 transaction failed 29201/-22, size 40-40 line 2855 16:41:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x2, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x6, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 869.362252] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 869.374247] binder: 8841:8842 BC_ACQUIRE_DONE u0000000000000000 node 997 cookie mismatch 0000000000000003 != 0000000000000000 [ 869.393576] binder: 8841:8842 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 869.405951] binder: 8841:8842 got transaction to invalid handle [ 869.435648] binder: 8841:8842 transaction failed 29201/-22, size 40-40 line 2855 16:41:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:21 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x4, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1e3c00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 870.090785] binder: 8868:8872 BC_ACQUIRE_DONE u0000000000000000 node 999 cookie mismatch 0000000000000003 != 0000000000000000 [ 870.111095] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 870.195599] binder: 8868:8872 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 870.222789] binder: 8868:8872 got transaction to invalid handle [ 870.252380] binder: 8868:8872 transaction failed 29201/-22, size 40-40 line 2855 16:41:21 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x7, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x64}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:21 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x3e, "8804724ee59555d4fbe291fb5716a30dc27848b8b46c36b85ab6226912dd1f377b1be7ba5c17dbffa3ffa9f89c10be4c90944e13d6f84f325477eb292da0"}, &(0x7f0000000280)=0x46) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x8, 0x10}, &(0x7f0000000300)=0xc) tkill(r0, 0x1000000000016) 16:41:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xaaaa0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:21 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xf, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 870.982775] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 871.013931] cgroup: fork rejected by pids controller in /syz0 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 871.373075] IPVS: ftp: loaded support on port[0] = 21 [ 871.409431] binder: 8922:8924 BC_ACQUIRE_DONE u0000000000000000 no match 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x7}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 871.548512] binder: 8931:8932 BC_ACQUIRE_DONE u0000000000000000 no match 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 871.686421] binder: 8938:8939 BC_ACQUIRE_DONE u0000000000000000 no match 16:41:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 872.006270] binder_thread_write: 2 callbacks suppressed [ 872.006291] binder: 8953:8955 BC_ACQUIRE_DONE u0000000000000000 node 1009 cookie mismatch 0000000000000003 != 0000000000000000 [ 872.053224] binder_thread_write: 5 callbacks suppressed [ 872.053242] binder: 8953:8955 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 872.082829] binder_transaction: 5 callbacks suppressed [ 872.082842] binder: 8953:8955 got transaction to invalid handle [ 872.110254] binder_transaction: 5 callbacks suppressed [ 872.110283] binder: 8953:8955 transaction failed 29201/-22, size 40-40 line 2855 [ 873.526469] bridge0: port 1(bridge_slave_0) entered blocking state [ 873.532843] bridge0: port 1(bridge_slave_0) entered disabled state [ 873.539883] device bridge_slave_0 entered promiscuous mode [ 873.554212] IPVS: stopping master sync thread 18724 ... [ 873.561001] device bridge_slave_1 left promiscuous mode [ 873.567981] bridge0: port 2(bridge_slave_1) entered disabled state [ 873.608959] device bridge_slave_0 left promiscuous mode [ 873.614558] bridge0: port 1(bridge_slave_0) entered disabled state [ 875.698804] team0 (unregistering): Port device team_slave_1 removed [ 875.708889] team0 (unregistering): Port device team_slave_0 removed [ 875.721983] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 875.773489] device bond_slave_1 left promiscuous mode [ 875.782590] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 875.833687] device bond_slave_0 left promiscuous mode [ 875.858619] bond0 (unregistering): Released all slaves 16:41:26 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) sendmmsg$alg(r1, &(0x7f0000003800)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="6badb04e9a53d53192d77cda2078f22fe15fa26d6b50d562fd4e8abef074ad2893e6e0fe348a96bd3e551e1bff1405ab4cf23df9a8deab5f645a42121a6a1c0b1745f33482326cfc39a77e0615b31e61c41adc29a01134546a36233017e590b58853753da083f2b988bc78cda30a3e3d1e33371840c1eb48c043812e56d56cbc369cfc2e3e566c69a6d982eb0e4d862b966f134bed6c4ef30f5682b47d3d386f3d73522b7412e9321cfe41c4e7512dda3ad8774bfd34cb3d5cfc1b15b442b890cf6366749ae26cde4202bbfcaf5f127213686ab6eb0024ec35a3ce71fcc26e53dd4a7c2ec947e84884ea88cf", 0xec}, {&(0x7f00000012c0)="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", 0xfb}, {&(0x7f00000013c0)="030846314128d225ef9a94b5ee10761c5115f355a9a2f4c05c26d4de7c5fd0bae205cb1700943ea883756632ff1548efba799eb04591416f2ef1bec419775755b5b627d7c1a2fc3ca39c54a2814319cf057ff9809eed3b1eac103a9ae246b2faa5e1eec41ab6cd5d2004495b827ec9cf0115d6d3ddbc40e01b69e07b3fedcccdb9211cfba786cd4169dba811fac2b6ada1615c0bf0fcd4f268eebdfbc0bff805929d77af293e6df5a04668aa5942a0f53341dd4a287d5ef4df207190993cb1de94463e19c4137a8aa77de9c6df7152aca13ea8a357cc3d08a76d329b3783ef9d09f3d5dc268a741189c714016de0aace", 0xf0}, {&(0x7f0000000140)="f8518d42f3c0371b719b794c82867873", 0x10}, {&(0x7f00000014c0)="5623949a5b194c3eeada287345b9846c9ce50e22b692f7b2f8c84a2c4fcbccf4a0298c9982d0f99113137272d42f7d742e2115", 0x33}], 0x6, 0x0, 0x0, 0x8001}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001580)="1afb7c42931a", 0x6}, {&(0x7f00000015c0)="8a741ac309947153f06b4424ec213f2b501a1ccae51fe37f694081bd9e521396e9485adc1cac17b826c1fafd60bd78d4b2770763deb5e2e1888fdcf7e55f0710cbf05a5cedce7187e0d5030ffe093d691737a55cb3fb5c5c9667bd8e839bf5ea6609b0bb384cb63b16a6d49b200adacf9aacc960586e4bf0b5c3964283e3833cee02a319304a577bb5a7f3346aeced8c18668b", 0x93}, {&(0x7f0000001680)="a743be9d6e874d0ed795280fe1c7c6de1aa23d7f5b15d9dd4488f9f7e0946f2759d41300672caa53510dc6ef32fc86605ce041a67fa223569c54144e72fa7955d4570921508feee26cde8a7cad7f", 0x4e}, {&(0x7f0000001700)="ff1d921e7c4b863424f28f49eccec833321ac9fc95ad7a46a722fc10849ae1746fd140238f56e5b0ce307a78230a3ad59a26165bdeb9a10f4fa26d6b31bd3ac885742a9ca7917ccf7267a32a60a833adacf7cf45706492bc8d1da23280028efa7423f8bdcdb5a9787f6820a61184c49014841c799f64a08a8183e63d2555339a4a98b413cdc91e7e3b9d60af92aafd666c0973c7d9e47c8d599869aede362c4c073196de0022fe237009bcbbc5362cf2dd48f710cfdc7ce6af42c607edd2d03ea3", 0xc1}], 0x4, &(0x7f0000001840)=[@iv={0x60, 0x117, 0x2, 0x48, "cf978e2da17f3f76085810331fa17d84368629ef2a2171b94fd63307df889d3aed8dbea484783b9f246f5acb4dfd8bea360ea6c1efb0a31daca09412c9bdc28a1af0cd2785a055d0"}], 0x60, 0x4040}, {0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f00000018c0)="cec0f93bfdc61ac0750e8a33b11e15c0f4a58388", 0x14}, {&(0x7f0000001900)="a7c6f4d5beea6f32efb80ba3eb68c4bf42370b247e954b98c1476ab798818907bd269db63629627661867a169d35d7b122da19e4a627cc7fb851c5a45e0d08a9f5f0668bd8f4173d02f383e4afa5f5188180c84165c0a3ccdb9b9fb1224439b3038a1971b220dcb56784f83dcb3ec2b58d2d037127965c513fd19fcd8d93190ed5960d8dc35f2a0eef616318a893a7b3d2b34b060fd81ae6fde7e823bbe92f2cd40bd53f89f8393335", 0xa9}, {&(0x7f00000019c0)="dacbf5b21ffee4ce40ac5853d033f24f838fbdaa0599c94a626c2077db9062beb4c3931ada174e00b8ea78764f743237b5fe4a606b3e039916cc991f42ffafef4c7f70727fcbce44f6c2d5d5ed0baf546862569b2dc0dc3a3487022bdbaf26a209e95481eb4e4696f81587c3473e2b051c403d1bc864879a1360022a223ef5eaabb343882450441a01bc5e8668f0cf67e466680acbebd7af91206d74a2b562493f4082787b3614f6e2bda5e66d7d6ca6efea7b903f97dba7fa06cff26e4807d16e5c0dbf272d27c1032ff04f1c0baf59e6ffeb6ead5c7274d5b953ea6fe10320cf1b8d8d31cd54db43", 0xe9}, {&(0x7f0000001ac0)="771008759c6d24bb37ef2cea6ab0639c69e4240d79ef8379c4891fa308a77775d09650d194d73261bb93c5beb3bd39b1ec3ae1d186afdbc4db9c78ca6d608f9181984b27f4e0b57162d1281ddd35d028b9167c1f0a853ded791b4460dd5f9b31ae70a12e2ec287c983b2eb70c27bf85bfedc36d0c622b22cce35a064d76f748fea80349fdea80ec4dbb69c4322e24b956a082ddba93aeddeafda2d455c9d7bf2f84ac495407bf48ffb", 0xa9}, {&(0x7f0000001b80)="ab4eb0735529ea0b64ab80297fd9750b60b0352e684838eb41e1ea2a3e700bd2e051f0949f7821570f", 0x29}, {&(0x7f0000001bc0)="c74abc5a3c469f913ad9009f52f863cbe5c4e45eeb66a551d597214d8ebeb00d49c641199ba2390b3b3486622ed8c5837e98582cd05baadb9dfbf5b71a9286a53b003191ab0d7c3e3709954752b2a28704defbd1c4e45cdffac9d31b10568dc08fbf04ed54100e79828c076e64a0beb05be92a3b29976f7ff2e5b0f4bb9c948824aed737f6f81bce0fa139370939b211f94f5acd591792d1d2ed5a7cf92375a6c767812b1c1acec98ef12cba6083ccb8c6977f03d0f8e750204c3ee962", 0xbd}, {&(0x7f0000001c80)="db29b7542d9a599b0a9c40e3daf49b581cb2734412f6bdbdf2a7391015b0ee735bca9863ec80249d7e047e526eba46adea5b14a99262db11de8feb41d49662d578840704e8681537d3ca7e3e984cce72214fe5cfbb3e71c1cf2fc3ab539580881b29dee61a49ed0e42a5fe06b3f7c87bf92075d23a0916dcc09e7ec6a2b05040b9938e3aea764218580aa2e4a29622c53c17a72c987b00eb873fda04a35f71c9b52b9fff00b43378eaaa22ba1afbc53a1d0233daa6a7fa7d5a86add78af22eef7dafc56ea80241e78ffa5a4d62e058cc78509941e7599485b234afb2268cb2779b18f26375d08d62", 0xe8}, {&(0x7f0000001d80)="ee532c8530398d2634e855ccbb0370c2b36a3c48a8553e62ec63608968e86c7433c918e225ba0347948afec212b186bb4a6817e21473611351a3ae286b2e93d568d39c797126473a5adee5db237ab5d5447420e614e38bc0eb1906f2c591122ec9e9e35a3e8c14c829e733fd7f4000a62878852b7e4c4f94426c3631690c93c4032748257cdc88538934cabc42372cb062b1332147556e2bd5836f377f24f989c0a78dda8eb1c4666f8cdb0be1917a61b1984c53ea10f872e473370c3ac4", 0xbe}, {&(0x7f0000001e40)="fc072a568d99898a65a506090f0cf7b178ca090e015e1bcf7ce0b336b2e1e8dbaf5076ad88d6dc95c953dddfe2", 0x2d}], 0x9, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)="e1444f6498cb8e487b0164c814b65596e9b647d1af872c3b3ece45e1ec14f03e7b7a44f7ce4e470bdf275428eda3927f798c84d3df7c4e99612fcf5ea106d4913b3e8ca6cdd2b4eabdc5831a29db63ce2e6c69357ffa598810cf8b484341d9a7725675adae6a14a67036c841d9adac638e90e300561212cffb913aaccb36684368f5c340ce071b80e3801c13dd4731c093a7392af4231045a4d9b416bc814674eb3f0959683b47b57e1e", 0xaa}], 0x1, 0x0, 0x0, 0x4008880}, {0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000002040)="5e5609625313b8c84ed7a212deab10b8f9fe67be7439f5c82d23e4f9db69873332c37c8f46806c7fa4d352b348ae0e12aba84046022f763156d9", 0x3a}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="27f91502945b85ff983b147e9dd37d265c683b84066779e7424dc1f327d603aef7a907db0b93309fe20e587dbc85bbf41021ece6a3f825dda3f8941654252ee32b600ea7a39108ed05a90279ab23b5492604fb3729ddf7e403751cd0d529ddae", 0x60}, {&(0x7f0000003100)="2644d2ed499aa43fce3e68f9dcc36e5cf7d526da812a1891f2abec", 0x1b}, {&(0x7f0000003140)="1f1772ee8895b8fd77af92f2f3bb116951f47c6e6fc1b83dd3ee59ee965c0169ad91cf0c433c70722cb78d4074283867027785748d1c56554e9976118b181c107d20aac00cddd9892c175fba32ba0e94a6841dee68c952540140120e0c558f94c6fab2ad95acb230bb4dc72232e07d9af560f1bd7eec5e6b19c631e868d53aecec8b64cac29ea18d1b9431629c2627bbf053ec4fac1e743e28df16715196b23ba56f5e0dc016606a24e2962842f173a0dfcb7feea43265e80cd7fe0b27a8ea8baf501e283309dc569d25655a29f735da5e47b5a4bd477669f59c47e9d18c2338e0b06ba4c1c09fba6cbce1f5fbfa54a4", 0xf0}, {&(0x7f0000003240)="f3e93fb6fe552f483d71f4dd381c2c9ef0e4649e", 0x14}, {&(0x7f0000003280)="4e0f2ed34e44c63045bb5c4e81e0cf3d68e5c1f9a0fae43c35ebd6c893a837e83d1b74159f178c50fe00c264cfe4bf2bb85f413da79e3404997e1d4eade04bc3f655ef7b136dce502a86e83971c0cf6c39e6bd4104ebb56082599bc544ba0c77247cb2dd5257ee5209fdaf6930b3d314b025e8d9b440b59ac733bf48a4c281bf3f7f6c12b4c44a525b46bbbc2d805f80c2eea70a16036bf70f63d94e2290fef96b018c7ea05a0111a65ebed188788682cc6b81e2b972d674284a4582", 0xbc}], 0x7, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000003780)=[{&(0x7f00000033c0)="90b2f52e1e05c1a3e96c75c067688a1f2fef61dc102abce0b17e743a1a66f7e98b7465b6d31da802ed7c5fe4b8f8aaf2feabf432a7248821c556d3eccef96604ff2503cf9716c108967aa610743e11feae536ed4d6c34a", 0x57}, {&(0x7f0000003440)="48e98b9a0b20a4f51b6512e3bbcc09c407be66f8227c8133b394d1ee0bfe74238d6920581e0016fb2bdac0599e79c5723e6ee308326c3384413fb21ca036e86f615e2ca2ceaa55e032cff11b540318a96565bad9b44700e8bd5f4d391fdc5d6b6054244d2140b6b83a0f5550159ef25bf7d1cb97882231e4f513682395455997bf3af5a9b69ebd8889e5772d2ca224d0100777571c126755b4bf3b0b710244c54ea4fe4bff7dafd3c731a736a4edddb7225741e1b0ab431b16bff0bda74ebe7e9dd85d8d90450f82dcb0882f9efa089194e58bb118338ffbd27277e97e1327cf1288", 0xe2}, {&(0x7f0000003540)="4bd1c92be3d7da89702e9c55de1376e4f2b44f432b03a0f318a5bce000396b73eb5df60812911e3ab349c82a31ba18be44015460bf27d3827638c6a6fdba614dc795a848a67d10a40a53a36ccbda1436571d42991cbe25f7840981c14e9db656773363cafc9b009e810526d8", 0x6c}, {&(0x7f00000035c0)="42c98f92151ea6baaefc3a00e680dacf78cbd350e7bd22b108049b8824c09661f5c075bb52b8", 0x26}, {&(0x7f0000003600)="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", 0xfe}, {&(0x7f0000003700)="2829f14419b4620bbba1951212ca1dc36928243555f3b4de7a32c1c1989cd77dc57624fd48c7e1028286edfbfed5408a901401af666e9da95bbe18acea8f81989137ac9ac1af18b6f86c58f04c068ecdc2666dc3394c75c759eba9df8011f344bf6d7a37353606621c3aec096db67a76ff090975ed8e1bb9c7e860dd3b", 0x7d}], 0x6, 0x0, 0x0, 0x80}], 0x6, 0x20000000) 16:41:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 875.920779] bridge0: port 2(bridge_slave_1) entered blocking state [ 875.939512] bridge0: port 2(bridge_slave_1) entered disabled state [ 875.949241] device bridge_slave_1 entered promiscuous mode [ 875.988018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 876.037032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 876.190250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 876.236792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 876.448990] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 876.457006] team0: Port device team_slave_0 added [ 876.502041] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 876.509573] team0: Port device team_slave_1 added [ 876.552313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 876.598960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 876.646275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 876.653935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 876.670307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 876.706813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 876.713999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 876.730704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 877.181219] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.187605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 877.194298] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.200647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 877.208353] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 877.983469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 878.258854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 878.346486] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 878.433791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 878.439922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 878.451889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 878.530580] 8021q: adding VLAN 0 to HW filter on device team0 16:41:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x28, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x1000000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:30 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x5, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:30 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() memfd_create(&(0x7f0000000140)='\x00', 0x7) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x10], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 879.105398] binder: 9236:9238 BC_ACQUIRE_DONE u0000000000000000 node 1011 cookie mismatch 0000000000000003 != 0000000000000000 [ 879.123082] binder: 9236:9238 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 16:41:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x15554], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:30 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xb, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xff00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:30 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x9, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 879.370316] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:30 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x2, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe6beffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfc000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:31 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x6, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 880.104033] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 880.135393] binder: 9297:9299 BC_ACQUIRE_DONE u0000000000000000 node 1012 cookie mismatch 0000000000000003 != 0000000000000000 [ 880.153840] binder: 9297:9299 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 880.160694] binder: 9297:9299 got transaction to context manager from process owning it [ 880.176463] binder: 9297:9299 transaction failed 29201/-22, size 40-40 line 2846 16:41:33 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x81) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r0, 0x180000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 16:41:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x8000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:33 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x505000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfe}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 882.107084] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 882.147532] binder: 9320:9326 BC_ACQUIRE_DONE u0000000000000000 node 1014 cookie mismatch 0000000000000003 != 0000000000000000 [ 882.161255] binder: 9320:9326 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 882.168422] binder: 9320:9326 got transaction to context manager from process owning it [ 882.181288] binder: 9320:9326 transaction failed 29201/-22, size 40-40 line 2846 16:41:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 882.274346] binder: 9345:9346 BC_ACQUIRE_DONE u0000000000000000 node 1016 cookie mismatch 0000000000000003 != 0000000000000000 [ 882.286915] binder: 9345:9346 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 882.313675] binder: 9345:9346 got transaction to context manager from process owning it [ 882.333787] binder: 9345:9346 transaction failed 29201/-22, size 40-40 line 2846 [ 882.344555] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000080), &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xb], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 882.479642] binder: 9353:9354 BC_ACQUIRE_DONE u0000000000000000 node 1018 cookie mismatch 0000000000000003 != 0000000000000000 [ 882.503777] binder: 9353:9354 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 882.521754] binder: 9353:9354 got transaction to context manager from process owning it [ 882.536064] binder: 9353:9354 transaction failed 29201/-22, size 0-40 line 2846 16:41:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x929e2b5530], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 882.673191] binder: 9362:9363 BC_ACQUIRE_DONE u0000000000000000 node 1020 cookie mismatch 0000000000000003 != 0000000000000000 [ 882.686641] binder: 9362:9363 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 882.694789] binder: 9362:9363 got transaction to context manager from process owning it [ 882.704213] binder: 9362:9363 transaction failed 29201/-22, size 0-32 line 2846 16:41:36 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x5, 0x18000000, 0x6, 0xfffffffffffffff7]}, &(0x7f0000000140)=0xc) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=[0x58, 0x0, 0x48]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xcbff000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:36 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = memfd_create(&(0x7f00000002c0)='*trusted\\\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000380)={{0x5, 0x3, 0x101, 0x0, 'syz0\x00', 0x1}, 0x0, 0x403, 0x1, r0, 0x5, 0x2, 'syz0\x00', &(0x7f0000000300)=['{user\x00', '*proc[vmnet1\x00', '/dev/hwrng\x00', "3a5c25af2f2d2a272c73797374656d8f73656c696e75786574683176626f786e657431766d6e65743100", '/dev/hwrng\x00'], 0x53, [], [0x10001, 0x401, 0x81, 0x5]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x339) getsockname(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) getsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2000, 0x0) tkill(r0, 0x1000000000016) 16:41:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x6400}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 885.137718] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 885.159611] binder: 9385:9387 BC_ACQUIRE_DONE u0000000000000000 node 1022 cookie mismatch 0000000000000003 != 0000000000000000 [ 885.180552] binder: 9385:9387 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 885.189239] binder: 9385:9387 got transaction to context manager from process owning it [ 885.197866] binder: 9385:9387 transaction failed 29201/-22, size 0-24 line 2846 16:41:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=[0x58, 0x0]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x18000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 885.316282] binder: 9406:9407 BC_ACQUIRE_DONE u0000000000000000 node 1024 cookie mismatch 0000000000000003 != 0000000000000000 [ 885.329141] binder: 9406:9407 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 885.336309] binder: 9406:9407 got transaction to context manager from process owning it [ 885.344876] binder: 9406:9407 transaction failed 29201/-22, size 0-16 line 2846 16:41:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=[0x58]}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 885.377874] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 885.456308] binder: 9413:9414 BC_ACQUIRE_DONE u0000000000000000 node 1026 cookie mismatch 0000000000000003 != 0000000000000000 [ 885.479429] binder: 9413:9414 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 885.496648] binder: 9413:9414 got transaction to context manager from process owning it 16:41:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x10000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 885.513280] binder: 9413:9414 transaction failed 29201/-22, size 0-8 line 2846 16:41:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x1}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 885.590478] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 885.638394] binder: 9420:9421 BC_ACQUIRE_DONE u0000000000000000 node 1028 cookie mismatch 0000000000000003 != 0000000000000000 [ 885.650709] binder: 9420:9421 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 885.657938] binder: 9420:9421 got transaction to context manager from process owning it [ 885.675518] binder: 9420:9421 transaction failed 29201/-22, size 0-0 line 2846 16:41:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xbd870000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 885.769221] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfe80], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x8402}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:39 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x0, "c0a5f43c6593bc49"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:39 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/178) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0x200001ab) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="0bd2430f000319", 0x7}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000007680)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/104, 0x68}, {&(0x7f00000008c0)=""/133, 0x85}], 0x3, &(0x7f00000009c0)=""/110, 0x6e, 0x7}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/43, 0x2b}], 0x2, 0x0, 0x0, 0x5}, 0x3}, {{&(0x7f0000000b00)=@alg, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/5, 0x5}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f0000002c00)=@sco, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003cc0)=""/80, 0x50, 0x6}, 0x4}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/168, 0xa8}, {&(0x7f0000004e00)=""/30, 0x1e}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/239, 0xef}, {&(0x7f0000005f40)=""/44, 0x2c}], 0x6, 0x0, 0x0, 0x9}, 0x6}, {{&(0x7f0000006000)=@nl=@unspec, 0x80, &(0x7f0000006180)=[{&(0x7f0000006080)=""/243, 0xf3}], 0x1, &(0x7f00000061c0)=""/41, 0x29, 0x10001}, 0x1f}, {{0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000006200)=""/200, 0xc8}, {&(0x7f0000006300)=""/9, 0x9}, {&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/59, 0x3b}], 0x4, &(0x7f00000073c0)=""/254, 0xfe, 0x1}, 0x1}], 0x7, 0x12000, &(0x7f00000076c0)={r3, r4+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000140)=0x54) ptrace(0x10, r0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0xfffffffffffffedb) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/rfkill\x00', &(0x7f0000000480)='/dev/hwrng\x00'], &(0x7f00000006c0)=[&(0x7f0000000500)='filter\x00', &(0x7f0000000540)='ppp0\x00', &(0x7f0000000580)='/dev/rfkill\x00', &(0x7f00000005c0)='/dev/audio\x00', &(0x7f0000000600)=':keyringo(\x00', &(0x7f0000000640)=']+trusted\'@selflo.em1\x00', &(0x7f0000000680)='/dev/rfkill\x00']) [ 888.213845] binder: 9440:9445 BC_ACQUIRE_DONE u0000000000000000 node 1030 cookie mismatch 0000000000000003 != 0000000000000000 [ 888.233874] binder: 9440:9445 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 888.240981] binder: 9440:9445 got transaction to context manager from process owning it [ 888.250447] binder: 9440:9445 transaction failed 29201/-22, size 0-0 line 2846 16:41:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x218], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 888.396283] binder: 9465:9466 BC_ACQUIRE_DONE u0000000000000000 node 1032 cookie mismatch 0000000000000003 != 0000000000000000 [ 888.425553] binder: 9465:9466 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 888.432755] binder: 9465:9466 got transaction to context manager from process owning it 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 888.444709] binder: 9465:9466 transaction failed 29201/-22, size 0-0 line 2846 16:41:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xe83d040000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 888.541758] binder: 9472:9473 BC_ACQUIRE_DONE u0000000000000000 node 1034 cookie mismatch 0000000000000003 != 0000000000000000 [ 888.558610] binder: 9472:9473 got transaction to context manager from process owning it [ 888.581512] binder: 9472:9473 transaction failed 29201/-22, size 0-0 line 2846 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 888.628021] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x4002000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 888.705703] binder: 9479:9480 got transaction to context manager from process owning it [ 888.717177] binder: 9479:9480 transaction failed 29201/-22, size 0-0 line 2846 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 888.796427] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 888.855711] binder: 9485:9488 got transaction to context manager from process owning it [ 888.864457] binder: 9485:9488 transaction failed 29201/-22, size 0-0 line 2846 16:41:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 888.976284] binder: 9491:9492 got transaction to context manager from process owning it [ 888.997331] binder: 9491:9492 transaction failed 29201/-22, size 0-0 line 2846 16:41:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x800000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:42 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0xd5b) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x20, 0x0) ptrace(0x10, r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) io_setup(0xffffffffffffff59, &(0x7f00000001c0)=0x0) gettid() io_pgetevents(r2, 0x2, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={0xff}, 0x8}) 16:41:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x85f5099e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x6400000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff00000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:42 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 891.253873] binder: 9519:9520 BC_ACQUIRE_DONE node 1042 has no pending acquire request [ 891.273209] binder: 9519:9520 got transaction to context manager from process owning it [ 891.287987] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 891.293834] binder: 9519:9520 transaction failed 29201/-22, size 0-0 line 2846 [ 891.371246] binder: 9542:9543 BC_ACQUIRE_DONE node 1044 has no pending acquire request [ 891.380306] binder: 9542:9543 got transaction to context manager from process owning it [ 891.389782] binder: 9542:9543 transaction failed 29201/-22, size 0-0 line 2846 16:41:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x800000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 891.427025] binder: undelivered TRANSACTION_ERROR: 29201 16:41:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) [ 891.479280] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 891.525803] binder: 9549:9550 BC_ACQUIRE_DONE node 1046 has no pending acquire request [ 891.534347] binder: 9549:9550 got transaction to context manager from process owning it [ 891.542796] binder: 9549:9550 transaction failed 29201/-22, size 0-0 line 2846 16:41:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x8000000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:42 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/178) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0x200001ab) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="0bd2430f000319", 0x7}], 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000007680)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/130, 0x82}, {&(0x7f0000000840)=""/104, 0x68}, {&(0x7f00000008c0)=""/133, 0x85}], 0x3, &(0x7f00000009c0)=""/110, 0x6e, 0x7}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/43, 0x2b}], 0x2, 0x0, 0x0, 0x5}, 0x3}, {{&(0x7f0000000b00)=@alg, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/5, 0x5}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f0000002c00)=@sco, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000003cc0)=""/80, 0x50, 0x6}, 0x4}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/168, 0xa8}, {&(0x7f0000004e00)=""/30, 0x1e}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/239, 0xef}, {&(0x7f0000005f40)=""/44, 0x2c}], 0x6, 0x0, 0x0, 0x9}, 0x6}, {{&(0x7f0000006000)=@nl=@unspec, 0x80, &(0x7f0000006180)=[{&(0x7f0000006080)=""/243, 0xf3}], 0x1, &(0x7f00000061c0)=""/41, 0x29, 0x10001}, 0x1f}, {{0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000006200)=""/200, 0xc8}, {&(0x7f0000006300)=""/9, 0x9}, {&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/59, 0x3b}], 0x4, &(0x7f00000073c0)=""/254, 0xfe, 0x1}, 0x1}], 0x7, 0x12000, &(0x7f00000076c0)={r3, r4+30000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000140)=0x54) ptrace(0x10, r0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0xfffffffffffffedb) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000440)='/dev/rfkill\x00', &(0x7f0000000480)='/dev/hwrng\x00'], &(0x7f00000006c0)=[&(0x7f0000000500)='filter\x00', &(0x7f0000000540)='ppp0\x00', &(0x7f0000000580)='/dev/rfkill\x00', &(0x7f00000005c0)='/dev/audio\x00', &(0x7f0000000600)=':keyringo(\x00', &(0x7f0000000640)=']+trusted\'@selflo.em1\x00', &(0x7f0000000680)='/dev/rfkill\x00']) [ 891.648543] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xcbff0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 891.811965] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:45 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x0, 0x27, 0x7, 0xf, 0x1, 0x1, 0x0, 0x104, 0xffffffffffffffff}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x13, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x20000, 0x81) bind$bt_rfcomm(r1, &(0x7f0000000600)={0x1f, {0x2, 0x8, 0x7, 0x6, 0x80, 0x2}, 0x9}, 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) 16:41:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xf000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x84020000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:45 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x4f, "752e350134ec3da7b33c66d8b46b2be437cf3247720c5c8dd693b74546903ff296fd0c8afd8c5a592b129686fe44b7af7443381705bdce3ff189deedd4a12e673a6dd21d174d2df25d5057448b25fa"}, &(0x7f0000000040)=0x57) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x100000000, 0x9, 0x5, 0x20000, 0x2, 0x4, 0x7, 0x3, r3}, 0x20) [ 894.337150] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:45 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0xfffffffffffbfffb, &(0x7f0000000300)={0x0, 0x20000000000015, 0x1000040000, @tid=r0}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dsp\x00', 0x40, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000780)=0x6, &(0x7f00000007c0)=0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="b91eabc133393c4221f6ecc6e88c7e7106df30fcdaeaae2bf11ddad768c13081e9b7ab0436e063eccbdae41d5a19db08b32af6152ea8bd3d68e2c7eeb4a5d01b9c7e2f3fe8b066430862f625952549faec8387858bd3338054dad7b6080581f668c437c240899789dfa06a92abdd85c9f42d3d8dad7d1437a3df07222201a9ffe522c34b7dcc920f0ddf5a7497c2409082d3ba439d8e258518e1b1c2d6aec2889d43bb9f9d18e018d3d40131504c47f4418bee08e4e3ece0cf38b66b12d781d8db623dae4503b668829fd735bcce1c74d0a9d68f511f124f76c3e8ba8f2faa9882b1c340867dcc0a514eb4caf371b0c8a42bffbb29343b0f", 0xf8, 0x2}, {&(0x7f0000000200)="e8c03171705c4e66ca0591c72d9b10aaf428bc6c8a1ef6886b96a15a2c07f4d56be85ef79d35bf1735cff221e68b16ca6fc490a188bac8ef0f6c4918c3d0098761b56f53c21111a3b9ffdab7649c2f26f55d61f6cf517a02a2225bc4fa02a6a6375782c5255edf644cea8b91645c0e07495f56fb95f97853d3fd9188355125cf0acacdf6528fa221e825c6bb72fb5ea200c6169bb76baedae30ed5b2558e8a508bc9555027d57699f63a1026f9aac0ec877d06f118b7f8", 0xb7, 0x100000001}], 0x30000, &(0x7f0000000640)={[{@map_acorn='map=acorn'}, {@nojoliet='nojoliet'}, {@map_acorn='map=acorn'}, {@unhide='unhide'}, {@nojoliet='nojoliet'}], [{@euid_lt={'euid<', r2}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r3}}]}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000800)) r4 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x408, 0x204400) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000700)='illinois\x00', 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x55550000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:45 executing program 0: timer_create(0x2, &(0x7f0000000380)={0x0, 0x8, 0x0, @thr={&(0x7f00000001c0)="fa08f7eed012c62efe2bb7544cb4c832a24f8148c4b4a846625b7611862dd67ebbf43f86adbcad3c5de486cf42006f4d7d7aa9515792df4c188f289492793f8ffdbdd56475ad79ce70e14e83991ab19d34d2fa4f92646a14a2644f3462f408e1bc48d7e463da69cf51602c4786b705756a783ade58450f896faaa1103d3ef479a954c8adb2dd19300cee5787f49a7b5290f668beb889cc133b19d936eaa0db1fa66bdb337c61ca5894801ac079a0c35abec02f23f6b1cce9b0e3aa509c7f93402091f953c5f33b29a25ced000a0d25b55f2742da488baced10effc", &(0x7f00000002c0)="9215fa656bd068c6a57fecd68ee4f28883f4369e05df638251519e3ec0d69f75c5a7fe6a75143e0afffdee200fdcbfd47639bb5e54e2796176223d067516aa484ac2aaf5227fda4ce9fa6c326540de7d7f6520dcdc654d682fa89affe44de5ddb8dafb585db7260ae76ed7691bf1e9e3a0150697b310749ba7248f5c69cc898b3269959ef644652de83fc1bfbd3e7c3332e8ea9f178d6f7d35a3563a80696a5667ec"}}, &(0x7f00000003c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x8, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 894.569101] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:45 executing program 1: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x81) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r0, 0x180000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 16:41:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1800], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 894.755377] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x240], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xfffffffe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x3f00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 895.102838] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:46 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xc9c2199e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 895.268790] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:48 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000380)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000003c0)) r1 = memfd_create(&(0x7f0000000400)='*\'proceth1{\x00', 0x1) r2 = dup(r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000001c0)={r3, r4/1000+30000}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r5 = socket$inet_sctp(0x2, 0x0, 0x84) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x101000) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000440)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000480)={r7, 0x80000, r6}) dup3(r6, r5, 0x80000) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 16:41:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0xbd87000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x8402000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 897.361800] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:48 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x84, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3}, @clear_death={0x400c630f, 0x0, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000080)=[@ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x6}], &(0x7f00000000c0)=[0x58, 0x0, 0x48, 0x38, 0x40]}, 0x1}}, @request_death={0x400c630e, 0x4, 0x3}], 0x3, 0x0, &(0x7f0000000140)="5ac57c"}) 16:41:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:48 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000040)=[0x1f, 0x8001], 0x2, 0x6911, 0x8, 0x649ea369, 0x0, 0xfffffffffffffff8, {0x1bb, 0xfffffffffffffffb, 0x1, 0x100000001, 0x2, 0xffffffffffffffff, 0x1, 0x8d, 0x6c, 0xcf, 0x2, 0x7, 0x20, 0x7, "1103e87f491cd8f464104cf08b7569669c644398267f0fccfc724764f0d26e0b"}}) tkill(r0, 0x1000000000016) 16:41:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x801004e400000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:48 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 897.784268] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 897.803954] binder: 9682:9690 BC_ACQUIRE_DONE u0000000000000000 node 1048 cookie mismatch 0000000000000003 != 0000000000000000 [ 897.819357] binder: 9682:9690 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 16:41:48 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x4, &(0x7f0000066000)={0x0, 0x12, 0xffffffffffffffff, @thr={&(0x7f00000001c0)="685514ffa2af9e747714c3e0e7363f3ab0066eb1ec1fbd37eff8dd595403ef7eb2238b07c61ed4dfc29fce35bb8d0e2461b7857e06cd26643e748647c6b4bea8db5b9cafcdf87720057ac01e0f13d161882f38279ab59b01c1a27ab2ff66a75202d84774143d63423c6120aded3ba3bc215362465ca52a43c5be9b1dfd8584233acaa55046b1b68152bdd4b917e6bbf80e744b9a37d1446b53b1eddc2926c44a1cba9287dd0ac369d9a4e567b8ff48042a5bb4ef4a15fbda4bbfab4a9f5a5d72de79101a4575dcd04c91ea3f2e5b452e6190814dbd6253d33fc93680", &(0x7f00000002c0)="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"}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vsock\x00', 0x10040, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000047c0)={0x6, 0x3}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000004800), &(0x7f0000004840)=0x4) r2 = getpid() r3 = accept$inet(0xffffffffffffff9c, &(0x7f00000018c0), &(0x7f0000001900)=0x10) sendmmsg(r3, &(0x7f0000004700)=[{{&(0x7f0000001940)=@nfc_llcp={0x27, 0x1, 0x1, 0x0, 0x4, 0x1, "c8f2f711f7a02ccbf63c277dc435b8c4813cb3da4cd441177ef91828e44e13b6c87bed22a488d5a1cb21066640d019afc88a725fb3a0d17f1ad8f206cccaa6", 0x30}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000019c0)="81261432733b5d8d359f19d468359289f99321b15cd103afe4a91e2b54c76a98d758a4ec9326e9ae14888ef0330f31ff4916a01f6e47bfe1c5f1505b8a578e400bfe0bd883509e73db45bcd7cfa35a5ae8399d68fe162767dd5c43683b3240eefaa910409e4c5735b7d28db953ef13ef08c94238066f97a2ce6fb0be83ab04e1f08b8ed42ca96d94943faa8a65db12a1608c46d8e3f1d908f7e566f7558622cda450adf9f450f370ac0976ed9a", 0xad}], 0x1, &(0x7f0000001ac0)=[{0x28, 0x18f, 0xfffffffffffffff8, "44af3058abf3e7ad264f72c96c512e21e376"}, {0x60, 0x0, 0x1, "2bc5ff7ea2873395d0c349c02b7b1cc47dce51b2613c0f0f9e316cb75d7f467086d51cd6deae934b4aa706c6dffafd80c0e728a148b1150590bddc28ec8713017b86615b9bb9a076ca"}, {0xd0, 0x113, 0x0, "980042de56f81898bb13d3c9cc376a524c27a4f9195f95e7e1e6039e91f7f2496249458df456425bb8305c5b434f11a31862afa3dfe2546d1507b38fe5d5ca0cab4ab538d349a5cae8d2deaddf304d2d5127e4c62f5abf9bbecf42d95531525eb2c8b7d80625c051973d66b2f0442497d95af229b148a1404edc3d9faa8e304c5042b639d8abb2030d6995d47c499b102f5b5dca62a011af4a5b8611d990a7a8737082a6b72993f4ed95b3ebe8b2ecd5aa3cd97df7905af169272015bf081811"}, {0x90, 0x19f, 0x3a, "d3c39cb4a77e6813dc2e6be5b403007fa29ed0a6a543ead4d2bd1c227b45f69fec228565f05264fef3a7e59f3be5c999172417a7c21b53a43f5f54b8ae5f8dda48c9cd51b5acb9693b2eabbbd20435f92602680721d811b5e42878c63f79185d94bd81ea818be2758c9991eecc49a4c5c9be80a68fc7fe8c405c7afa7d"}, {0x100, 0xd888669858837f42, 0x79d, "dedf7a64ce70962b851020b0eb195a9967953d506a8b4b07767900060d6f0d0a0c4a2c5d34425908511926fe84b7186fdf9889d95d91e103900e628590c7bd85e76b5165536862cd61056e816008df3115bb813336479c2b144bbed29e78fb8ffe8a13791c8220ca57ff884057607ca7388dac68bf54692b9b5720abd6d59c5329cb58aeb8e75e1da6a31ce403d9da180652760d3591e74e01ff5036d281f90c8eece79625c1cf9958f9d46204b939ef2fcb00e5483c9f57ac77856514cfbb7c18357cb13f3b84d8ddf0e71871c7ba741c42a8200bd7d496b451c9dfd795de25f88627a1baa646d3867b3e670a62"}], 0x2e8, 0x4000000}, 0x6}, {{&(0x7f0000001dc0)=@ethernet={0x306, @link_local}, 0x80, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)=[{0x1010, 0x111, 0x0, "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"}, {0xf8, 0x111, 0x0, "2cc792e69c7c611e7326b8c5e229315920977b46718469527fb93dd106e6a1aa5ef7fd6b8c6805ffb6497d81722fc16bf4e4fedce4f07fd054d56990901ab423f327f2485f909cfa3c9a4103356727d7966ff2e7809926624c686a9dcdbeec6f5f8a8eb9bf5e732352e9545dfb15613682b9955ffca61c436c56004209edd4b1f1aa220384614be3e7107344527e022db43d0e7ff69165208a334819711842f1506d88f7fe8d467ed5905ce7975698f0dead5bed157a5b6e49a72dcfc2870d990709d1c1ff856fdbcbeb489427b269e117f84fb8dd59fd71d57549162cd13f57383581"}, {0x88, 0x108, 0xb9, "faeb30d1fe0cc9e57adcd8e6b006c55d9f1161102474d9f31effa900d2c7e1dcd9aa8d875c0e0e5df2f11b46d8f631dd8c0298b1c3fc234174e72adbcdd4f9f1c36c37ec25f612eadc3a5128e2b5add1abfc5888d1ce40fb2f7444eaa1da3a86d3c865ac651e0dc4d40d40bfc113dcfc6f2efb"}, {0xd8, 0x103, 0x4, "770da935ffa31cdbcd192ca9eaaf8d0372787572a38fec1f9aadfdd174e13c502d462c83a65eef5745a4c275cdd3f509785a1aded672ec8ee7dd0ba9aafb93f498b6cb939cc49654c21b944d463135cd23b49b34646caa38d237c0fa7abe173c9ac24541c6309cf20f2e279665d6f374865bff7093fdbb69bf9151d21483600d97c193647224ad926c674ed3f6f4d628b2b2587d56c8c162d7b19739003ec08a0c13c81d6db1dc3091f36de9118b178557008c35769d4a9609c3e0f10657e6edcf7f"}, {0xc8, 0xff, 0xb5, "70ca6da389072cca229d00457b2c72f03cfec75707a13920f4b74425e15e52a954cd813a176aff90f893029b6ee24734f885a33c0e5690c6779e63a239e7a4b5f54a5ba819b7082cfc0ea943d219e3f36730003233e46956a16cd110197d51a6dd72cd6be26920ab99a64ee7e19efe100fd62a719f32b14dc8596d280d405811159861b284252a1d2b7e56b2363fe6379b8f30e284ea1eeefacca6deef7a2d507b0021296e7337ece83320545b110fa7d91b46f28889b3ad"}, {0x70, 0x0, 0x5, "9cd126d9b3e4d2fb1bab1fb2e6236353dc6e7f4ba3362bb1b5d7dd3220e1e12e0e831119adcf263e72dbb601ce38d5591f3f38c1e1a32ec55627f00734b567506d12be0ed67265a2ee026aab09a0ca7c1277e19e7437fec92e66e5bf58"}, {0x78, 0x1, 0x16e, "903743e008527c1caf5d14c1f786ec07a1608d60fe8e0cefb781c811ee418a73c1a51620127f82c9434d6c85eff452f22193200c6a0bd51dddd1de2f3cf12870accd408ec13b48b7ac543eaacfcc10b7b412bbeedfbed122b327e0ce2d0940e529024d09f7d066d8"}, {0x60, 0x10d, 0x9, "6fdee02996c49e01a958f78daeda1a6654dbc0ee0e8dcc2d6756f21a95db3f79c416d1dfe29de393a00d665f259a30648f06ce5dd899513487f16c50a8684fdec7b3002c559920ff221b7f"}, {0x1010, 0x105, 0x80, "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"}], 0x2488, 0x24000054}, 0x50bd}, {{&(0x7f0000004340)=@nfc={0x27, 0x0, 0x2, 0x7}, 0x80, &(0x7f0000004680)=[{&(0x7f00000043c0)="895c8a38ca3acc68fff6a35d1103956c9c0ec420fa445caea2d57f832f7cba93a89f6b365d03102fffad9420a7d58450a418d801e7b5bfb37e4667a50a90b91390aa97fc13eb9c1b5afe44c00e3ef0d283b300909890852d2401e559627123d61e32f07a254b12e95b93", 0x6a}, {&(0x7f0000004440)="6d88b9bbd047d32f1f0c641ca88158cac2427eb8c6b60387bb4abaac4ea75c7422e33a452b6a", 0x26}, {&(0x7f0000004480)="27947f2011686268cfd7555c27b138271c5319878a319a23a9616e06fd8d28b25849016285c1294ecdcdad797489126f11f9da2dd27a917a0844460ff7e498d5c495d2acd231e8ab16e2efa0cae4568e2361d6bb275fdf23b15ea78baea12ed04619e2f507144ffcff44723a712332aea513abf50a28768f95052407e795e4d65074ae3fabf25d1cac20469cae5225eb248e0b09271b2eb2a5621020b173dc66205c45c744e22e4ce52f486d3f254d8a6ebcd9da092cadec07ebdf83edb077d853ba78cad4e0fadec08c2bf733f28f698eeb9b8003815d4c6f0c5ed88a47d86f4342877bd888b27a17afe2c3e6184106f621efbd", 0xf4}, {&(0x7f0000004580)="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", 0xff}], 0x4, &(0x7f00000046c0)=[{0x10, 0x10f, 0x800}], 0x10, 0x20000040}, 0x6}], 0x3, 0x4000000) getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)=0x0) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001540), &(0x7f0000001580)=0x0, &(0x7f00000015c0)) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) getgroups(0x5, &(0x7f0000001740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01]) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='system.posix_acl_access\x00', &(0x7f0000001840)={{}, {}, [{0x2, 0x0, r4}, {0x2, 0x1, r5}, {0x2, 0x2, r6}], {0x4, 0x7}, [{0x8, 0x5, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x0, r10}, {0x8, 0x1, r11}], {0x10, 0x2}, {0x20, 0x6}}, 0x64, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ptrace(0x11, r0) tkill(r0, 0x5) [ 897.845567] binder: 9682:9690 got transaction to invalid handle [ 897.852198] binder: 9682:9690 transaction failed 29201/-22, size 40-40 line 2855 16:41:48 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:48 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8e2f931736ec7252, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @remote}}, 0x7, 0x2, 0x8, 0xffffffffffffffc0, 0x1}, 0x98) ptrace(0x10, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x200}, &(0x7f0000000340)=0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x400000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 898.002005] binder: 9705:9706 BC_ACQUIRE_DONE node 1050 has no pending acquire request [ 898.045632] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 898.065578] binder: 9705:9706 got transaction to context manager from process owning it [ 898.095676] binder: 9705:9706 transaction failed 29201/-22, size 0-0 line 2846 16:41:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 898.143511] binder: undelivered TRANSACTION_ERROR: 29201 [ 898.190144] binder: 9719:9720 BC_ACQUIRE_DONE node 1052 has no pending acquire request [ 898.202191] binder: 9719:9720 got transaction to context manager from process owning it [ 898.214939] binder: 9719:9720 transaction failed 29201/-22, size 0-0 line 2846 16:41:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1e3c0000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x64000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 898.264197] binder: undelivered TRANSACTION_ERROR: 29201 [ 898.283756] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 898.327038] binder: BINDER_SET_CONTEXT_MGR already set [ 898.332873] binder: 9726:9729 ioctl 40046207 0 returned -16 16:41:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc030620a, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x7000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:51 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0xf) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) capget(&(0x7f00000001c0)={0x0, r0}, &(0x7f0000000200)={0x7d, 0x50c, 0x2, 0x4, 0x1}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1e) [ 900.810360] binder: 9748:9753 ioctl c030620a 200002c0 returned -22 [ 900.817977] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 900.820716] binder: BINDER_SET_CONTEXT_MGR already set [ 900.834497] binder: 9748:9756 ioctl 40046207 0 returned -16 [ 900.840764] binder: 9748:9753 ioctl c030620a 200002c0 returned -22 16:41:52 executing program 0: lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='/dev/hwrng\x00', 0xb, 0x2) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x404400, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000280)={0x5}, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xaaaa0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:52 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0xfffffffffffffffe, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ptrace(0x10, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xffffffff, 0xbaa3, 0x5, 0x9, 0x20}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000440)={r2, 0x9f, "db553fb49b2192654ec72e2f87eb7e71758a265f0a77ded061b76e79a63e9febeaf6b4a5d5689aafd46b22520d2b2b21292653c40778203f28b802e172ec065cb3eb39dbb700084537e3dee487a583e945ae368c513d29705811bdc5839c2a3a0b4dfbc0e8eec6a30a6bfc2b83cc022a179cb59de0b725858d1a1a6ddcb7d2d8096bd525d195548d6e25551242426585fd00a2765a63861be7ca15a653e5d8"}, &(0x7f0000000040)=0xa7) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:52 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x10010, r1, 0x15) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(r1, r1, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 901.077613] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 901.086240] binder: BINDER_SET_CONTEXT_MGR already set [ 901.114264] binder: 9769:9776 ioctl 40046207 0 returned -16 16:41:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x20000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 901.256871] binder: BINDER_SET_CONTEXT_MGR already set 16:41:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5460, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 901.313537] binder: 9790:9794 ioctl 40046207 0 returned -16 [ 901.325701] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xd7ffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 901.403673] binder: BINDER_SET_CONTEXT_MGR already set [ 901.423650] binder: 9800:9802 ioctl 40046207 0 returned -16 16:41:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 901.845098] binder: BINDER_SET_CONTEXT_MGR already set [ 901.871536] binder: 9817:9818 ioctl 40046207 200002c0 returned -16 [ 901.882272] binder: BINDER_SET_CONTEXT_MGR already set [ 901.888755] binder: 9817:9823 ioctl 40046207 0 returned -16 [ 901.894886] binder: BINDER_SET_CONTEXT_MGR already set [ 901.900803] binder: 9817:9818 ioctl 40046207 200002c0 returned -16 16:41:55 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x81, 0x100000, 0x4000, 0x7, 0x38, 0x0, 0x80000001, 0x101, 0x0, 0x1}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000140)=0x1, 0x4) 16:41:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:55 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x4, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 904.166523] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 904.188232] binder: BINDER_SET_CONTEXT_MGR already set [ 904.199280] binder: 9842:9847 ioctl 40046207 0 returned -16 16:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1031b0], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 904.308980] binder: BINDER_SET_CONTEXT_MGR already set [ 904.315422] binder: 9864:9866 ioctl 40046207 0 returned -16 16:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306225, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x23], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 904.435692] binder: 9871:9872 ioctl c0306225 200002c0 returned -22 [ 904.445430] binder: BINDER_SET_CONTEXT_MGR already set [ 904.451138] binder: 9871:9873 ioctl 40046207 0 returned -16 [ 904.461757] binder: 9871:9872 ioctl c0306225 200002c0 returned -22 16:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc020660b, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 904.573894] binder: BINDER_SET_CONTEXT_MGR already set [ 904.581687] binder: 9876:9879 ioctl 40046207 0 returned -16 16:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc030625b, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 904.690465] binder: 9884:9885 ioctl c030625b 200002c0 returned -22 [ 904.699320] binder: BINDER_SET_CONTEXT_MGR already set [ 904.704996] binder: 9884:9886 ioctl 40046207 0 returned -16 [ 904.712210] binder: 9884:9885 ioctl c030625b 200002c0 returned -22 16:41:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) sched_getparam(r0, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 16:41:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x15554], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x700000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:41:58 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x1, {0xa, 0x4e21, 0x8778, @empty, 0x80000001}, r2}}, 0x38) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r3 = getpgrp(r0) migrate_pages(r3, 0x1f, &(0x7f00000003c0)=0x68eb, &(0x7f0000000400)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:41:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @local}}, 0x1ff, 0x8}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r1, 0xb1b, 0x9}, &(0x7f00000003c0)=0xc) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0x6, [0x7, 0x0, 0x9, 0x4, 0x5, 0xfffffffffffffc01]}, &(0x7f00000001c0)=0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000200)) tkill(r2, 0x1000000000016) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000400)=0x1, 0x4) [ 907.251740] binder: BINDER_SET_CONTEXT_MGR already set [ 907.264794] binder: 9894:9907 ioctl 40046207 0 returned -16 16:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:41:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x25886cf3], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:41:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xa00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 907.435568] binder: BINDER_SET_CONTEXT_MGR already set [ 907.441412] binder: 9929:9931 ioctl 40046207 0 returned -16 16:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 907.503985] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x24608d2500000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 907.566548] binder: BINDER_SET_CONTEXT_MGR already set [ 907.572194] binder: 9939:9942 ioctl 40046207 0 returned -16 16:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 907.644790] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 907.700395] binder: BINDER_SET_CONTEXT_MGR already set [ 907.706356] binder: 9948:9950 ioctl 40046207 0 returned -16 16:41:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 907.804073] binder: BINDER_SET_CONTEXT_MGR already set [ 907.824168] binder: 9954:9956 ioctl 40046207 0 returned -16 [ 907.901760] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:41:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:41:59 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x10000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:01 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @loopback, 0x9}, 0x1c) tkill(r0, 0x1000000000016) 16:42:01 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@unspec, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x10001, 0x3ff, 0x101, 0xbd, 0x4}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2, 0x81}, &(0x7f0000000300)=0x8) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000340), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306202, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfe80], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x700}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:01 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) connect$can_bcm(r1, &(0x7f0000000040), 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 910.351445] binder: 9986:9988 ioctl c0306202 200002c0 returned -22 [ 910.363987] binder: BINDER_SET_CONTEXT_MGR already set [ 910.382443] binder: 9986:9995 ioctl 40046207 0 returned -16 16:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfffffffe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 910.413531] binder: 9986:9988 ioctl c0306202 200002c0 returned -22 16:42:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306252, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:01 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x6}, 0x2) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x1015, 0x4, 0x6e13, "baf33a6f1e7760cf2c0f8ad48216954e", "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"}, 0x1015, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1000000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 910.567573] binder: 10017:10018 ioctl c0306252 200002c0 returned -22 [ 910.607788] binder: BINDER_SET_CONTEXT_MGR already set [ 910.631367] binder: 10017:10023 ioctl 40046207 0 returned -16 [ 910.632659] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 910.656048] binder: 10017:10018 ioctl c0306252 200002c0 returned -22 16:42:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc030625a, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x800000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 910.804373] binder: 10033:10035 ioctl c030625a 200002c0 returned -22 [ 910.807570] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 910.813154] binder: BINDER_SET_CONTEXT_MGR already set [ 910.828033] binder: 10033:10037 ioctl 40046207 0 returned -16 [ 910.835883] binder: 10033:10035 ioctl c030625a 200002c0 returned -22 16:42:04 executing program 0: mknod(&(0x7f0000000340)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) wait4(r0, &(0x7f0000000140), 0x40000001, &(0x7f00000001c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x105000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000300)={0x1, r3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe6beffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 913.425939] binder: BINDER_SET_CONTEXT_MGR already set [ 913.433443] binder: 10047:10052 ioctl 40046207 0 returned -16 16:42:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf4010000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 913.501083] binder: BINDER_SET_CONTEXT_MGR already set [ 913.524613] binder: 10061:10066 ioctl 40046207 0 returned -16 16:42:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:04 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) select(0x40, &(0x7f0000000540)={0x80000001, 0x7, 0x7f, 0x5, 0x2, 0x4, 0x2, 0x100}, &(0x7f0000000580)={0xffff, 0x9, 0x0, 0x7fffffff, 0x9, 0x5, 0x6, 0xfffffffffffffffc}, &(0x7f00000005c0)={0x80, 0x0, 0x0, 0x80000000, 0x3a15, 0xa034, 0x4, 0x4}, &(0x7f0000000600)={0x0, 0x7530}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/7, &(0x7f0000000140)=0x7) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0x89, 0x1, &(0x7f0000000480)=[{&(0x7f0000000380)="7a80a65eeb66a77791ba0a2f014911cace5d1995f617a045c9cbcffe6919c53db343f5e334366a42990ed351dc954b6f3dba0ca44d9b6bea2f9f22449765cfd70c660cf138549fac2a7397ef0cf025f669bd9bbd2e6096236aaf8c7deb41f5a90fbc7dd09c3eb1085477514974cdc340f2da00711b54b5ba8da381f647f4ed9f4e7a050fe5451ea0b577db4b89c009f58daaec51c7479519fe6c7595173a9849414cc883dbeb0d1584c9f9762624d22f570e3e287dccbd1da7213b1f0aab6100d426453d42c69decda74d1fc", 0xcc, 0x5}], 0x2008000, &(0x7f00000004c0)={[{@inline_dentry='inline_dentry'}, {@extent_cache='extent_cache'}, {@noinline_data='noinline_data'}, {@six_active_logs='active_logs=6'}, {@noheap='noheap'}, {@four_active_logs='active_logs=4'}]}) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 913.575487] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x600], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 913.684322] binder: BINDER_SET_CONTEXT_MGR already set [ 913.703569] binder: 10077:10081 ioctl 40046207 0 returned -16 [ 913.711510] f2fs_msg: 16 callbacks suppressed [ 913.711533] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 913.744188] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 913.758546] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 913.772834] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 913.787032] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 16:42:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 913.795641] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 913.814079] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 913.821486] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 913.830668] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:04 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/52) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x8001000000000016) [ 913.884050] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 913.892984] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 913.921472] binder: BINDER_SET_CONTEXT_MGR already set [ 913.936333] binder: 10096:10099 ioctl 40046207 0 returned -16 16:42:07 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000000c0)=[@in6], 0x15) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe83d0400], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:07 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x24000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:07 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x500, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 916.485900] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 916.501208] binder: BINDER_SET_CONTEXT_MGR already set [ 916.507350] binder: 10113:10128 ioctl 40046207 0 returned -16 16:42:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x2000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 916.618407] binder: BINDER_SET_CONTEXT_MGR already set [ 916.637183] binder: 10141:10144 ioctl 40046207 0 returned -16 [ 916.655809] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x3f00, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e2b5530], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 916.766288] binder: BINDER_SET_CONTEXT_MGR already set [ 916.779272] binder: 10151:10153 ioctl 40046207 0 returned -16 16:42:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xfffffdfd, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x600000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 916.880221] binder: BINDER_SET_CONTEXT_MGR already set [ 916.889574] binder: 10158:10162 ioctl 40046207 0 returned -16 [ 916.944934] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:10 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000002c0)={{0xfffffffffffffff7, 0xc}, 'port1\x00', 0x0, 0x10004, 0xff, 0x4, 0x4, 0x1, 0x6, 0x0, 0x1, 0x69b61608}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x1, 0x9f13, 0x800, 0x1000, "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"}, 0x100c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 16:42:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x500000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff0f000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8402000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:10 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x40400) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000380)={0x2, r1}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_settime(r3, 0x1, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) [ 919.538349] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 919.538606] binder: BINDER_SET_CONTEXT_MGR already set [ 919.571169] binder: 10178:10187 ioctl 40046207 0 returned -16 16:42:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xfdfdffff00000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfc000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 919.700819] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 919.716258] binder: BINDER_SET_CONTEXT_MGR already set [ 919.721727] binder: 10205:10207 ioctl 40046207 0 returned -16 16:42:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x2000000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 919.889341] binder: BINDER_SET_CONTEXT_MGR already set [ 919.891213] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 919.914183] binder: 10211:10213 ioctl 40046207 0 returned -16 16:42:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6000000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe8030000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 920.054226] binder: BINDER_SET_CONTEXT_MGR already set [ 920.065803] binder: 10220:10222 ioctl 40046207 0 returned -16 [ 920.121339] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xffffff7f00000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:13 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xbe, "7c186ad18cd70cc2e50d1409a63d059cd93ec5d56b0da809d3253886c8e6daefc61cb8a4b484308d394a57393484020162444e0e9c20ab3dba02b8549ca6c05d69a6d23b056ddc1cbf62eea706f15efd06f2dabec55989d862920c6156f79869c9d86102922d8c0ec17142aeafac798af41d96cb32fbe671a4216468cb31acf937bd28af1506885964937d93b7d635911674f40f2c577da9517447c96428f98ea3435707b5f08bc8ac66ed512da17b24707a87c1d492a138fa97e62f8661"}, &(0x7f0000000040)=0xc6) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x1, 0x200, 0xe2}, &(0x7f00000001c0)=0x10) 16:42:13 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000019c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000017c0)='team\x00') getpeername$packet(r2, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001840)=0x14) getsockname$packet(r1, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000018c0)=0x14) recvmsg(r2, &(0x7f0000001c40)={&(0x7f0000001900)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001980)=""/61, 0x3d}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)=""/12, 0xc}, {&(0x7f0000001a40)=""/212, 0xd4}], 0x4, &(0x7f0000001b80)=""/157, 0x9d, 0x1000}, 0x2101) recvmmsg(r2, &(0x7f0000008780)=[{{&(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d00)=""/183, 0xb7}], 0x1, &(0x7f0000001e00)=""/29, 0x1d, 0x8}, 0xfff}, {{&(0x7f0000001e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001ec0)=""/13, 0xd}], 0x1, &(0x7f0000001f40)=""/203, 0xcb, 0x9}, 0x100000001}, {{&(0x7f0000002040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000021c0)=[{&(0x7f00000020c0)=""/244, 0xf4}], 0x1, &(0x7f0000002200)=""/152, 0x98, 0x100}, 0x5}, {{&(0x7f00000022c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003640)=[{&(0x7f0000002340)=""/85, 0x55}, {&(0x7f00000023c0)=""/126, 0x7e}, {&(0x7f0000002440)=""/218, 0xda}, {&(0x7f0000002540)=""/111, 0x6f}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/104, 0x68}], 0x6, &(0x7f00000036c0)=""/4096, 0x1000, 0x7}, 0xffffffffffff216f}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f00000046c0)}, {&(0x7f0000004700)=""/149, 0x95}, {&(0x7f00000047c0)}, {&(0x7f0000004800)=""/234, 0xea}, {&(0x7f0000004900)=""/249, 0xf9}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/139, 0x8b}, {&(0x7f0000005ac0)=""/213, 0xd5}], 0x8, &(0x7f0000005c40)=""/150, 0x96, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/183, 0xb7}, {&(0x7f0000006dc0)=""/196, 0xc4}], 0x3, &(0x7f0000006f00)=""/24, 0x18, 0x3f}, 0x1}, {{&(0x7f0000006f40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000007440)=[{&(0x7f0000006fc0)=""/194, 0xc2}, {&(0x7f00000070c0)=""/128, 0x80}, {&(0x7f0000007140)=""/7, 0x7}, {&(0x7f0000007180)=""/25, 0x19}, {&(0x7f00000071c0)=""/97, 0x61}, {&(0x7f0000007240)=""/229, 0xe5}, {&(0x7f0000007340)=""/112, 0x70}, {&(0x7f00000073c0)=""/109, 0x6d}], 0x8, &(0x7f00000074c0)=""/181, 0xb5, 0x80000001}, 0x8001}, {{&(0x7f0000007580)=@ll, 0x80, &(0x7f0000007b40)=[{&(0x7f0000007600)=""/228, 0xe4}, {&(0x7f0000007700)=""/47, 0x2f}, {&(0x7f0000007740)=""/113, 0x71}, {&(0x7f00000077c0)=""/57, 0x39}, {&(0x7f0000007800)=""/203, 0xcb}, {&(0x7f0000007900)=""/170, 0xaa}, {&(0x7f00000079c0)=""/181, 0xb5}, {&(0x7f0000007a80)=""/46, 0x2e}, {&(0x7f0000007ac0)=""/70, 0x46}], 0x9, 0x0, 0x0, 0xffffffffffff8001}, 0x54}, {{&(0x7f0000007c00)=@xdp, 0x80, &(0x7f0000008100)=[{&(0x7f0000007c80)=""/187, 0xbb}, {&(0x7f0000007d40)=""/98, 0x62}, {&(0x7f0000007dc0)=""/48, 0x30}, {&(0x7f0000007e00)=""/91, 0x5b}, {&(0x7f0000007e80)=""/155, 0x9b}, {&(0x7f0000007f40)=""/202, 0xca}, {&(0x7f0000008040)=""/53, 0x35}, {&(0x7f0000008080)=""/90, 0x5a}], 0x8, &(0x7f0000008180)=""/110, 0x6e, 0xb1}, 0x400}, {{&(0x7f0000008200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000008640)=[{&(0x7f0000008280)=""/91, 0x5b}, {&(0x7f0000008300)=""/235, 0xeb}, {&(0x7f0000008400)=""/192, 0xc0}, {&(0x7f00000084c0)}, {&(0x7f0000008500)=""/13, 0xd}, {&(0x7f0000008540)=""/237, 0xed}], 0x6, &(0x7f00000086c0)=""/133, 0x85, 0x1000}, 0x7ff}], 0xa, 0x10000, &(0x7f0000008a00)) getsockname$packet(r2, &(0x7f0000009140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009180)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000091c0)={@loopback, 0x0}, &(0x7f0000009200)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000092c0)={0x0, @loopback, @multicast2}, &(0x7f0000009300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000009340)={'team0\x00', 0x0}) getpeername$packet(r2, &(0x7f0000009380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000093c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000009400)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000009500)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000009540)={0x0, @loopback, @remote}, &(0x7f0000009580)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000095c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000096c0)=0xe8) getsockname$packet(r2, &(0x7f000000aa40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000aa80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000ab40)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000046c0)=0xe8) accept4$packet(r2, &(0x7f000000ac80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000acc0)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000ad00)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000ae00)=0xe8) getsockname$packet(r2, &(0x7f000000ae40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000ae80)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000b540)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f000000b500)={&(0x7f000000aec0)={0x640, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x1b0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x239}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x97, 0x1, 0x7}, {0x8, 0x6, 0x2, 0x3bcb}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x1e8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf87}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0x9, 0x5, 0x80}, {0x400000000000000, 0x48, 0x2, 0x55eb}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r15}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x640}, 0x1, 0x0, 0x0, 0x4000040}, 0x90) io_setup(0x20, &(0x7f0000000240)=0x0) io_submit(r21, 0x4, &(0x7f0000000600)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0xae, r1, &(0x7f0000000280)="c98167ba7696778a07879f67d3a0474111e4091edd85bced4ae75cfaae7b58946b36bb366fd122f2e5279cf6752afaa18f964ebf4dd258e530f61d507898d46d935e4b768608390de12160c5d80d0e520f48995a99bc037db0273a843dc0b70ed4a5b41c721662a7e37d47bd541788082a33b452fd717c59faadbc27b2be4839f8eaf9471de969eef809c44d88d55efe3751accd7170f9353b8e47071d27758d8c430d87732a1f8940d66e2c056f0cbb57270abcb53ee7d199137d4edabdebc85a47ed0e90d5ad800c19601f95330ee0d7b451678bd3cad86f3f4ba06de1ebf48f41050f78e29986a1ef4cd4b01dd845591aa9", 0xf3, 0x1, 0x0, 0x3, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000003c0)="2f5db411637755aeea2f053edced45109a35a704a123083bd5aec095d389393dcaaf587bf984b95759c1c65797135c8cbaf0d1aa84ef20b36cae467dfb77e98d8bd9b612b9ca1ca4e7206825d2ede1116078988fd7276569570eade1167d4962d43d6a08170cdf84274e1fbf", 0x6c, 0xc6a, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x5, r2, &(0x7f0000000480)="78727a0f13f3fce366cf6c67e380c4286fdbdc452b0e4930cecb89a90269fc126b277288368d550c2306faa9ce6341e89f7e433db00c13da4c41ade6aca4e8542548f5df05a77342488b532e63b883e7e71b105f31fefa05ad39e768df2f46a4b687ef", 0x63, 0x807, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x9, 0x3f, r1, &(0x7f0000000540)="3f6c608cddf48db2d72614735a5e9ae256a3246766665124d473813447948022a9143049ae84cf7d1a13897f450d7a93b45fa44529edfccf970b4c6078c7e4b5ee7f0516e13db1219dbdec28314d2ef1cb67cd4ec27fecd1d5e1c2eb79e49c4ded1b84c72391a50e820a7fc9deb50d47801b", 0x72, 0x0, 0x0, 0x0, r2}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r2, 0x0, 0xb, &(0x7f0000000140)='/dev/hwrng\x00', 0x0}, 0x30) process_vm_readv(r22, &(0x7f0000000740)=[{&(0x7f0000000640)}, {&(0x7f0000000680)=""/144, 0x90}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r2, 0x0, 0xe, &(0x7f00000000c0)='&ppp1vboxnet0\x00', r23}, 0x30) tkill(r0, 0x1000000000016) [ 922.626777] binder: BINDER_SET_CONTEXT_MGR already set [ 922.634056] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 922.637775] binder: 10238:10247 ioctl 40046207 0 returned -16 16:42:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x700, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:13 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7ff, 0x480) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2, 0x3}) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) stat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x8, &(0x7f0000002800)=[{&(0x7f0000000300)="6a4e849e558951e6f6650ee8740b1582199df3c0a94f8f8e620b80873fcd9f45a8522edcade1e0d9146f8903509e3b79f7c0d4de05b68903e9c26ac715a2286821b0a2ede7f5e2b57b35581074eda603188e430dbf214d17e8c6938967f19e1793a325ef19ac4d51b66430597f869a96f2e92da09773c3f9177c152df92005d2cfb4acc3e0985909aa79ba903a4a02d829ce4ff57c3e8c65eebf02232b0a6028699a53627e2ad156d9516aa5d0179d47a0e05d098c224c63b7511ec3d3bc48eb1225efc78245997060598fc70fb7aab68db0d8e0184b54b51e71099b", 0xdc, 0x7}, {&(0x7f0000000400)="3769fbd2e1d7345382ad1a58423f330f7b8aa5ef357b6b39202b9f17a4fb5ca993272c480d8cc01931427121efb2a3eb9be9b0dda514b377e20ae5ffbeff54ab105fff7c104d97971764888eae97a111bea56917689c435f9abe202e49d65357fd7dfe57588ea69a1cb05659825e4d829254e6dd8ed7a546facbf7a996573e5fbc058f7ef0a6f92e6ed5bfdf52d52d2b4f1b7d0e42abd53f853158b8f5ce08149fd1ef330595127853da1abf126c5104fa0f858953b7708472d7276fbdc062efbae1b8c7170e792a136e32449deae52c5e7cd73c22e6163d040be6d1392b", 0xde, 0x1}, {&(0x7f0000000500)="72839b2978fadc33348e7817e8b6df89214ae5959af82845cc403bd55609e4176f67c1394f81b02bb08568819dbea6fc718e2e8f0dce91d00101fd45faca8fdafd34629ed2a00a41fb6f07bcf03b0f4dea6c4a40680a59963e037f479772bfb7aaab92ac0865a08aef39f94ce552de4b3801c7b9a7d898c5e8322b9ee31a347803894a6d80c9572f99de343fbe478fa3c61253c78a7733c3d1e3ecd71ca6cdd4f3e68dba06e07ac2334aff090b941de1fc26816d3b750588a5030ad931fc5623b135d990236dd2b0b6a3e619565bf21dc8ffda8ef60383e1c30e3eebf0f23b04890f80f9607e2b884c036faedc2fd0b0dea20291040d49d7410fd4460bca28f286166fbc8aa57dc4225810b75df9606cd688b194497eccabe7e15258b042bf8a03dbda20e09cd152141b35b714e26ed3d7718bec43b0aa19c504e7e6ac6e157f4ddb33fea7aa1531b05e0b8a67472d462b1cf7365b1b8c1c66ea378a028aab6fa679345af712c0e64717e49793eb28dd28b3469d804b7224e4ce706348b733b67f8c8475d4001bd8f9f7adb544d250b0e43ca9750c976d538b42715c6b07541b63df439538ac67e566bd7ed587fa4be1886bc998a0059f7917df5b5e0987a56b78943ee5f6ca249d2ab6c1af434965f36611d097b152b7a8040da06418aeb380c4621b8ae45086e12f46a193d1ce8113aacf0a4bf10a1482c6acbf753e5a2076aa0c10d851e4601e056d5ef0c31a0cd4c8c69ba114439b4ccc37f8e1a691fef57e4fdc8baf099139fdebdb62de399676fb874eb2484f5a91b403d6176fdbfa7d4c0185f91f884e94fef26264bde891fb958adf3fe579e441a1d04842f1bba1a0c9c7457031374ec0abdf021f40e214ccba8c0fce5320588d2782ed3aa177039745e9ec961e307623aa4c500e22eeb4a445ad1c914365d11cdaf63ca87fd3ad4de447db7c1617d969c293ff62977a553f88ae1fab9f9243a6e9e605164847b1f58d1a17d2fe41908fb3102b40b1e7d2de6d404de6bd8e8f0ccf5555a5c978c1687cb07e506108815087394c5eaba8517992172aa602181457c51b1dbd399fa374f9378a102c6bcc47cdc5b5cb0a5c3b1c9d2b794b4d576c05220f468fec1a3dbd0aa157bf0fe7f451efb3514e3c99aec7f458ddd38e32eb55473bd7cb54193e1f867b81ae3073d7a69524b2b2473f8cd81f4e938907686090a3d3386d2ee6db171205466ae5623d0799b288a53b512777287a5b8feefee336a1fe37b362ff6d17a895acef6b24736ca95d39011c0f4bda08d0d63046c8493c279132fd7d376e018079abc33c5997817ae680a4efad1ad869db7e3697a3343f53fa1d01ec43eafcb8bd0817bd60798abdcd7e98027025d9a8d3b7971d7065745e247473f8e49e526af1b521e7d96788037d0b99781928a6a525268be8cf5c0d93f995b86600c3b559d6ac63526afd7b1444f1a5b784802be0c2cf2a15cce5e4262824bf52afc7b4b0dc10701571f496bbe4bf89d8520da4ceda380811c68ff85f8f176afdf01a732910e3c22314141a9be8cfa899d62ce8ef90c772b944f69e525599f10d67b636e42f26e56d678765fd02c3fc873abba3deada75bad80af0a3e91932f363a46a5c705060a997f37e0227c6016edf876689ff648f43fc6b6276f7f75a9dd168d98dc8dcaf6b8955c482e89f5f0e50e33038c60b8913d209a3952c228715f904de3a0af4caf6ee663df1e56195ee30110a588c88c5b3815eea00daa071f1005076bc3946ad5c8939310c0ae329662ac89e3008682f887b8f5417f40268b6c25670cee80a23da2c1381fa1925c2d32bb3f4c6378814cf59510e761195a39ed69790d45f794ce6ca55b99f45269d6a6258d34f4fec2cdffa57ec4ec118988019aba8a544d2a991193171632aceec3124e6aad8a53b6e5da386cd936b9a609473d4a262079a1f4de868cc3640820a34d488454615e7b743dd96ca9744392b016c5f8c545356db642a1d29ebd8fe0d0c8e5013bfea5d9953d85d57f1cf948b52f2b17fce420a57868176c4b4b2231bce969eeace67017d15e1825001b66f724d7c1264509d3ca9df37a2733ebda6863c28708765efb3f3bae521d05dd56097b5d5118b93b35b7f780ab8297fe47ac232e5be0103b9ac5b09e11cfbaa1f3acafced0ae095cac4abf511f397027ffe4153886fed1e86cb73ae0d6008c19bf9448711db7f8096b903fac6e20cdb4dfb15ca9124322e1fc8fb23ed21ab9bd69c561bb4578f826a920a9a6662e8241f7aa01a22a415faf7bd812696da1aa0fc86455c3d603c38336b7094fd8b3811e275e5e8dc8682ae9f0a4b7c0c36ab3ec89c7735315fd353071ce91e63170288d33cd6b022469c79f7d3e7e7cd29a322ed4fadec1e3582b4ce167fdaa519f7068eca2e28b5c14068dab925ebd5fb5bfa0e5133e23a09fd2dc0d568439e67d2203de627f5e936404f3b02e771ea38466c57f099f9d082dd07b6506d9bbe53340823e6cf773d4b9b7af832af6be36d2f11673f08939bbf3bc9e06907d46fb59fe4497e491be01d43a6a153d87e0eb588c334f7044a6866a9e81351c262144b61fe2331d784a81c240c095c7c8549a0f2d78bcfec162b07d07b74bd25745d1e2db68efff280e4429787fa9a1a8619ca7adc3678317270a362fe051b97bd4a18d423c6bf597110222663c0483ac9e5fbf149a78604bc707d6ad227ebe105c1b5c5e05555f6e99e04af133f33fcd3664f65c3a17bccf06bcaebe15ca174f1293e8ccde1d980c2c2b90e37f02c64235162bd6290ef5ea1fd68235802e9f70e44a221ac8c1896087a7f401305782935ea68ff266958e79455758a93a60667119f14142f5a650d2849f442b7555fb445e90654f3acaf39b228bd19dd855fc930d2b821e14482fdaf32868da2db5d7ef956bfb75653cbbbb52e446dd0d34b33102071f44679bb233cbaffcc99ac070ca783e4a9376ecaf7bc9623bfe75788d4773d6320d7424df2c1d42c1b9a17cfc7069158c83ce149fcef9bc4e8625c968f3c79b0cceaca77dbc9e25dc1f9c988c9a51d52da601d0b466b5c8fb2cd2cc432f1bbe2d74f34cd5095e0a2ab7aab130fde277d51ac8cbb71ab411d9709a549ce63365e73854e5195ff9471c5e3aeddd80bdb33ef89442735be230ef131a360c161ae89749fd886d83b387016c2524e55f344ffd0fa49034dd7684dc2573ffe868c5cfcf1d263300909dae1ef82778dfe343b3237017ef8411b5ddca900cdd52a595fe00cd3bddad7ff837925e496ab4b9f2c3ea23042787537a93fb44e8833a11d6138dff53c8bb1a4fb7e9398e3cacd1d4876de5c3703a503cf87f782fa0992bb0ab7fccd2e2e3234f821aea81a06e4b7e46c8488165ae19e810fe5fbf32fa436bc213d01bb2a65dcfcdf7b89b625148de20283f1d1dec244209c35d54b8bfadde08f410da1e48ffe87809bbc1999498ca2aeca630f10e37badc12e1037d0876cfc4523e09c7f3c55fdd8a58193cfdfe83db12aaa0d8fc406a3077fdb0f369b1214af57a648ada845d05962b189de2aa76dafc32c25dd4348b893523eae435427b91ae026404ffcdbec0761018b2cc1fcdbb2b0935e303064d4b6c33c33fc7f1772b80028eaffcb13d46c04993d32087bcc1d429dc31c7cd557b6c128ce8db990415deb3e48e880ffa6f942c9b6a1699b76606f494e2410171a761239af5adc5c316c9638c1443bff08024f5cd2ae4f7bb15fbb997c57e06ae2020f2407e337c760165dc91b03fa24150eb2b15972290ae6738790dd76ef94116ab05ec4e935350fe658fdbd051b7d33ed35d1ec58337ec289c6afc899a126123767e334fe1086ffc3861cb101e2b797b95b35e00ed718b5b482053a895ec81ae63af21822fc49a90a9bf521d949b65465014963c8dbb874ff1f74b19f18f4c583169f85cccfd69a44ef07f9867323fb541e0d51be118b951ab76cd1b1fb3de97311065b5990085b4f380ee4e43fd4e6aa9a621a1c085a4b5241445010adfe12c5adb7f9fe93a6f540bd1b249b47b5557e79236724810e801248244186bfe93d794072b84d3db6886832c289573dfaf90a0889c79d8f178e787e1531125f99dba1030d31fd07af6bce337964445763e407e695cf438254061246a041904ba353d94d3af4fa8f8a33c678b41c9f1bdb02a503941982068dbbee428ff15218db053b702feb7f033e36bf56e4de0ace9947b0ef81ea29a604e3845b9c67a29063c78db55e6584359349f2c64d3fa0665ba7966ff1173ca0ee5c2cfc7dd3e42d6a429a3a5cc55e96cc37b5fcb169418da075514f3038cf49727554b7fe18dcf220f5197445ddd91b0dd0b90b53ec1e17e9069ef4a4d62b31cdb985f9358eb8ead2ec568599a8a52e2cf9930899f1f8568e478587278624a60156c87ce2f867e3f048a7bd2776cb4c4a29603898743e629bf09e8acbaf8a4a0979490b80f2b9bc12b1cc464c8636a4f1df9e9159050c2623f5e04a304f3a78c3ccae5bf685e129af1ab530b52388e3c3a1e1508f88c28fe29ca69303ec5e8605eaa30fb6e83ca6365124eea2fef5ee37ea521703d43d5110ed449842ce3afab48df258c33cbe75a0ab56d4f76511f1161b415d76a061c6b5728a4f0ec09e9f1c16c18393b42f3477b657e534da5c71b0d4a51ab982ef616157886c16a4f8dd5945fe65c54b0a67afe7dd44842e495649460b6168f00b9499ea405f5454b4f1d0c252ce35ed3ad632cf41811cd7d274dac8557b1b1ec86f3f37edafe962745da31c0917ba290afd2c115e150cf4560b304645c066696b9bdf4456a50ed59846e154e0cd1a5a6f6c5c0f01a4d6153f829558b147e065228e92bd5c3e60588e90e04410d2e179a2fa48f99398443ee2e17e1489c98081dda67f2d93e8a7d9b49763d5ea15921638abcd6bdd294b511a151e6e2d65890e16279f4069aea6307e0d7ca05867581623c72cc1e051da4fc5ea6682c16bcd17942269b891fca44ae775f72851e19f06ec052a8ecfb533f94018d2e28f859022d00a472cb9fc0ec6d0da2d9f17351c0b9bca66acc7a85795a8370418acd343d00993bf50d75f3eadc45e49cd9197d91b906f5c179f9ec4e88a484bc398a00dd643968dc93f32a84978b0d0f7c4d35eff4c32b1c9723a6537f930855908ba70fbb6ab628d509e5ddc4dc880950e33e9336b9c80f8c8ac82e7f096179a5044a928625872eb03b68b01570d4c1b51f6d69950057af942f5d71586ab8a835cbad4d9d03131de70cb1e68d4e43836816cb1e865cdef16dabb5f6325feb0d40e7289c078d4ac6be6a8d8c59b238e5779be6842ca28d96b86a624ecd57fdd0b31b16c644c57bd0d0c209104b899a704eeb7f1be31334d1ee947203d2eab17e878e16a5186dea1d111d3a1828f460375f2466dccd9066b6c1b5ceb04a518c47fb62b09496cbca7bb351a7682906cc4f66160100245ba4f0635cec4509eda698b1b18483ad255e1d666ae5f5387a66f0d573c642d1acb4cd5be640d04bb399576027e564e50ad9a3a3598ef6e05528683cecdf57b6356834fd1d4bc9722870e8bf66733e4c80576c1582cf137d9c1687a689621e40e9517b46c108e5d7621c5a1966d159f088f3d58992c585b6329b7939b06e3dfc6fc429ff37dbf6464053a8e06e7d62d74451245cbd990e7aa0753a1a118ccf93cc4d3ae10ccce1858308c3faf6a139ad16ce62599f6fea37dc5c3fdee232b1f5e954140a5505f73f626ae30ce6f49cf54a060e1078120d4c48271020e0af7a30d543a7efa6d2", 0x1000, 0x3}, {&(0x7f0000001500)="b4473f46846c51ab19d690211c91cd71e413d00897e980d1f5a4c6cf6ef86623e77a424bf72d102da09abc69602cb7caa1f24400ce4a19b9a97af7c5a88fe82f76f343761f806d1bd2aedded8c8acbb1e89f208c75a51e28d3e9795196b2367029e0f1f12b75aaf008280f56c44a013df72c454242d16601d058b801594f11a667c757a8c6e56f7145a071e57299a74f56c51d1ca58bf930e64418bf882b04e0c029a7b3979a32e4149fd3ce49a38b1e02b41b9f53deaf", 0xb7, 0xb50a}, {&(0x7f00000015c0)="f41afafe7549bce1515a44bde3675f363904c5", 0x13, 0x9}, {&(0x7f0000001600)="84910a8b2fcfb409063c21bb3c934683e6d2fad8047af9d43c73b9c56f446d385568f8497db6077a9b02127c332cfef25f53ddf33ce0eacddc3dd7b4fae62d8ef1d0ade43728d94cd968ac89e1402e6140bce3e53ecb8e771ce6c1823072846ee7e7bacd70ba5f2e1de06754d2d26f57fc07b34f0b4383a92ce0363ccb1d00693587ed7c467e6beb0728f6c591fcef46a0fdc937704e3c95e28ed196361115b5ef76fb85c1a551a360a83b4cf609d21ef22ec2d8e938730c7621cbaf4191530a3cd3c08db33cd0f6bf49e48727c79a4128c418e438765f10e795b77eae87c744b7090afe5c4e34730c68607f3769b52f", 0xf0, 0x6}, {&(0x7f0000001700)="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", 0x1000, 0x6}, {&(0x7f0000002700)="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", 0xfe, 0x8000}], 0x60, &(0x7f0000002980)={[{@fat=@fmask={'fmask', 0x3d, 0x7}}, {@dots='dots'}, {@dots='dots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@gid={'gid', 0x3d, r3}}, {@dots='dots'}], [{@audit='audit'}, {@audit='audit'}, {@audit='audit'}, {@context={'context', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dsp#\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dsp#\x00'}}, {@hash='hash'}, {@smackfshat={'smackfshat', 0x3d, '/dev/dsp#\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x7d, 0x30, 0x38, 0x67, 0x0, 0x37, 0x34, 0x39], 0x2d, [0x35, 0x77, 0x31, 0x65], 0x2d, [0x66, 0x65, 0x35, 0x77], 0x2d, [0x61, 0x33, 0x66, 0x7b], 0x2d, [0x77, 0x77, 0x72, 0x39, 0x35, 0x0, 0x39, 0x73]}}}, {@dont_hash='dont_hash'}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x800, &(0x7f0000000140)={0x2, 0x4, 0x380767f, 0x5}) tkill(r0, 0x1000000000016) 16:42:13 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x8000000000103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:13 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = msgget(0x1, 0x131) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x1, r2, r3, r4, r5, 0x8, 0x45}, 0x6, 0x800, 0x7ff, 0x5, 0x1f, 0x5, r0, r0}) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 922.864906] binder: BINDER_SET_CONTEXT_MGR already set [ 922.872250] binder: 10265:10268 ioctl 40046207 0 returned -16 [ 922.883517] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x700000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1158f4d], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 923.106615] binder: BINDER_SET_CONTEXT_MGR already set [ 923.125381] binder: 10283:10287 ioctl 40046207 0 returned -16 16:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x50ce279e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 923.255469] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4c00000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x64000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 923.673216] binder: BINDER_SET_CONTEXT_MGR already set [ 923.683886] binder: 10302:10306 ioctl 40046207 0 returned -16 [ 923.716506] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x5, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 923.866973] binder: 10317:10318 unknown command 0 [ 923.889181] binder: 10317:10318 ioctl c0306201 200002c0 returned -22 [ 923.915167] binder: BINDER_SET_CONTEXT_MGR already set [ 923.923465] binder: 10317:10319 ioctl 40046207 0 returned -16 [ 923.939027] binder: 10317:10318 unknown command 0 [ 923.955399] binder: 10317:10318 ioctl c0306201 200002c0 returned -22 16:42:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x100000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 924.257825] binder: BINDER_SET_CONTEXT_MGR already set [ 924.274695] binder: 10323:10325 ioctl 40046207 0 returned -16 16:42:16 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x40000, 0x0) r2 = geteuid() accept$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@ipmr_delroute={0x4c, 0x19, 0x200, 0x70bd27, 0x25dfdbff, {0x80, 0xa0, 0x34, 0x5, 0x0, 0x3, 0xfd, 0x0, 0x500}, [@RTA_UID={0x8, 0x19, r2}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_OIF={0x8, 0x4, r3}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_MARK={0x8, 0x10, 0x10000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="2f64ff01000000000000c2624d2126f659b4d083a47318bd6b11f05c06000000a89b58e622839972729139cdf4e4241cb3fc4aa0f38ec025ba72e3a0f756b3a1eab0e0486e870aa35b502226f298eef702b0e7df7c57d6a9207a64d27c35741270cdc9e6e50e51bd1bfd1459ef2a103ca83919a0dedefbe8660a218e5eee95a333640133258a4646cc384df359cd74b4"], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x2000401, &(0x7f0000000200)='/dev/hwrng\x00') ptrace(0x10, r0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) 16:42:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe6beffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x200000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x84020000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:16 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x5, 0x145203) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000140)=[0x100000001], 0x1, 0x800, 0x7, 0x47eb636d, 0xde, 0xa44b, {0x6, 0x0, 0x8, 0x5, 0x0, 0x6, 0x7fffffff, 0x1, 0x7ff, 0x7, 0x8, 0x0, 0x2c, 0x2, "d27f38e24d437af93aa0a695f3bf7cbd735b121752212748073baea0b8b58266"}}) tkill(r0, 0x1000000000016) 16:42:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 925.879788] binder: BINDER_SET_CONTEXT_MGR already set [ 925.908802] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 925.911989] binder: 10337:10340 ioctl 40046207 0 returned -16 [ 925.950991] tmpfs: No value for mount option '/dev/hwrng' 16:42:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 926.112870] IPVS: ftp: loaded support on port[0] = 21 [ 926.143850] binder: BINDER_SET_CONTEXT_MGR already set [ 926.149399] binder: 10353:10355 ioctl 40046207 0 returned -16 16:42:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x3f000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x40020000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 926.317674] binder: BINDER_SET_CONTEXT_MGR already set [ 926.333971] binder: 10358:10362 ioctl 40046207 0 returned -16 16:42:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x2000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 926.374164] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 926.504870] binder: BINDER_SET_CONTEXT_MGR already set [ 926.517349] binder: 10366:10368 ioctl 40046207 0 returned -16 16:42:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xa00, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 926.668469] binder: BINDER_SET_CONTEXT_MGR already set [ 926.674067] binder: 10370:10372 ioctl 40046207 0 returned -16 16:42:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 926.777404] IPVS: stopping master sync thread 15780 ... [ 926.836209] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 927.156402] device bridge_slave_1 left promiscuous mode [ 927.161946] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.204130] device bridge_slave_0 left promiscuous mode [ 927.209684] bridge0: port 1(bridge_slave_0) entered disabled state 16:42:19 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x101, 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x30480000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80f7ff00280100042cbd7005322e24dd06dc8ed69e00005bdf2500000000", @ANYRES32=r1, @ANYBLOB="f7ff0e000000f2ff0a000000080001007166710034000200080002004000000008000200ff03000008000200000800000800020000000080080001006e16000008000100deffffff0800050002a000000c00010064736d61726b00000c0002000800040007000000"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = gettid() r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r2) accept4$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14, 0x80000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x5, 0x100000001, 0xffffffffffffffe0, 0x5d60811b, 0x7}) tkill(r2, 0x1000000000016) 16:42:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x60, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:19 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x64}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 928.946331] binder: BINDER_SET_CONTEXT_MGR already set [ 928.964693] binder: 10407:10411 ioctl 40046207 0 returned -16 [ 929.772355] team0 (unregistering): Port device team_slave_1 removed [ 929.782774] team0 (unregistering): Port device team_slave_0 removed [ 929.793222] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 929.837768] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 929.904031] bond0 (unregistering): Released all slaves [ 930.186874] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.194319] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.201701] device bridge_slave_0 entered promiscuous mode [ 930.245250] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.251698] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.259520] device bridge_slave_1 entered promiscuous mode [ 930.303178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 930.346780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 930.482281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 930.530783] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 930.745091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 930.752691] team0: Port device team_slave_0 added [ 930.796575] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 930.805431] team0: Port device team_slave_1 added [ 930.848469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 930.894223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 930.941159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 930.986672] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 930.994215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 931.002176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 931.410892] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.417335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 931.424060] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.430429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 931.438767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 931.963552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 932.461189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 932.547672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 932.636643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 932.642882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 932.650447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 932.738470] 8021q: adding VLAN 0 to HW filter on device team0 16:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x48, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e27ce50], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefdffff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:27 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xa00, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x4000) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:27 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="47954d94aea3ffa7bf79a1330b726654839e16f2f1f1fa5c5d838cecab5762c69eb0a4d3c466693bbb03a657db07e161f6752d6fd1b6b1537b1c92a5aea8acba175ecfc94241536368c6d80c4cdaaf500ccaae05f0baf2c39733d899b72b00ee88f70c3a89d4405cee35dafbbf2d801f", &(0x7f0000000380)="72a26ce4b53ea82e689d839d4a96a54d1ea25569f6162fc75e93776fa9c0c84f8887454c958afa9efafd8da62d1ff610ffe786a18efe8326eb2e18163ab74bf35a871a6814f3116eb63a8b8443b16e916d62a5f8e0536d05a122983b9f9d7cfe9aa9d6c574c27198daf77b5946"}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 936.303294] binder: 10673:10675 unknown command 536871040 [ 936.309367] binder: 10673:10675 ioctl c0306201 200002c0 returned -22 [ 936.323484] binder: BINDER_SET_CONTEXT_MGR already set [ 936.330405] binder: 10673:10680 ioctl 40046207 0 returned -16 [ 936.340620] binder: 10673:10675 unknown command 536871040 [ 936.347165] binder: 10673:10675 ioctl c0306201 200002c0 returned -22 16:42:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x240], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 936.460232] binder: 10697:10698 unknown command 0 [ 936.471021] binder: 10697:10698 ioctl c0306201 200002c0 returned -22 [ 936.481867] binder: BINDER_SET_CONTEXT_MGR already set [ 936.487777] binder: 10697:10699 ioctl 40046207 0 returned -16 [ 936.495097] binder: 10697:10698 unknown command 0 [ 936.507248] binder: 10697:10698 ioctl c0306201 200002c0 returned -22 16:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x5000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 936.535806] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff0f0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 936.600384] binder: BINDER_SET_CONTEXT_MGR already set [ 936.606033] binder: 10705:10707 ioctl 40046207 0 returned -16 16:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 936.686546] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf36c8825], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 936.741307] binder: 10713:10715 unknown command 0 [ 936.748899] binder: 10713:10715 ioctl c0306201 200002c0 returned -22 [ 936.758814] binder: BINDER_SET_CONTEXT_MGR already set [ 936.766026] binder: 10713:10716 ioctl 40046207 0 returned -16 [ 936.772917] binder: 10713:10715 unknown command 0 [ 936.779006] binder: 10713:10715 ioctl c0306201 200002c0 returned -22 16:42:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4c, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 936.901881] binder: 10722:10724 unknown command 0 [ 936.914386] binder: 10722:10724 ioctl c0306201 200002c0 returned -22 [ 936.940611] binder: BINDER_SET_CONTEXT_MGR already set [ 936.946992] binder: 10722:10726 ioctl 40046207 0 returned -16 [ 936.959321] binder: 10722:10724 unknown command 0 [ 936.969349] binder: 10722:10724 ioctl c0306201 200002c0 returned -22 16:42:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x300000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe803], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:30 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_mount_image$minix(&(0x7f0000000240)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x148a, 0x6, &(0x7f0000000700)=[{&(0x7f00000002c0)="024ed9c78d400aaffe669a55ce637196c0cedb9896e07cd9ba5ccdcb7b18569aca93bf730b9c74b7bca4545555edc5a646c9b92fb0381699fc51630e700b4a849c9f0910c0f11b3dfc358ec750a7237b", 0x50, 0x3}, {&(0x7f0000000340)="91eb5f78e5732f08f374a13383da9e1bf4fecd0ed279cdfca4e487c62d28f29a9c7e217d4aa227a3ae14bd0074ed9832f207ab93b97cd168ab3cf99f8589", 0x3e, 0x4}, {&(0x7f0000000380)="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", 0xfc, 0x8}, {&(0x7f0000000480)="2060be6021a2ec8b265bfc4d169d8c5250e223bdb23fb4439a4864d3c419aa3befcf2e0ad1d0e57f318b0ec3ba4ee20ed8783850bd340393922d25981ddc5937737bc8696e61b9c91feacc1aaca204574fc1f7595d27c135cbae053b1735c109187455dd3ea696fd443e35da56b55bc9b4fb", 0x72, 0x4}, {&(0x7f0000000500)="053267dbe9dda1b9495de004c3eafd6bd1f0c73eac466f65af1f8429c6dc7fb811c6f0efc3ba7a4c132ace366aaeacd45a49c4030aad9c9dd397d4dd2664ca48c64126ab31df782f0b7970bc130dd589341b925d77a5d8e9ddcea68317dc5c332a69b7f5eee5029e914ef7d1612ab81ea551d16a3c7de8b60ea885b3d2c3fad13943078ac335cd5a3677a13b64eb3cadbaa2f6444218a619014ad5f976e17d7685d4e2c046a680c6f115a697515ba8416757374d91154e1f77965c33c46b81fd53085866e2f190239578ac3d5667f59b3dc1de14ef4504736d1b4df3d6c03d48245fc9e7078049635dc60f704e7de9fdea", 0xf1, 0x4}, {&(0x7f0000000600)="8c5ca7f7df331809d49e6c5198a7418a96cad2750136d101a812d4e21312ffca4a8e59a0455f1c465d642024606a73a792813ee308adc26e039bf51b5fff51de1314efee97ce36ab5e6b0ccbb364354bfd1547bd0e7e3c99e0d971f2acf8bea43955091ffb8dd5c664b39efc722d7f81c6af137de4c89ff902412736c68a4c9c189de0ac3f6ed7390b02d4e484b3530e1bc64fe52216a5f846a8ef1fb3f0f26e036549a462f0b9bdea49b62a866b269827ef82347cefaf1962ffa971281aa40e49b8da5c98b35ca6bd7da7ef90025a3d747a2f0994", 0xd5, 0x100}], 0x100008, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c) ptrace$setregs(0xd, r0, 0x81, &(0x7f0000000140)="8c086256e4c816f08c06969adcddf1163ee1759ce1b6365045f354195b7370f80ae70d1e992e63cfc7b911a0") 16:42:30 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x4000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 939.346506] binder: BINDER_SET_CONTEXT_MGR already set 16:42:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x7], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 939.378767] binder: 10747:10749 ioctl 40046207 0 returned -16 16:42:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4800000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:30 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file1\x00', r0, r1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) socketpair(0x5, 0x6, 0x8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f00000001c0)=""/120, &(0x7f0000000240)=0x78) ptrace(0x10, r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) tkill(r2, 0x1000000000016) [ 939.525150] binder: BINDER_SET_CONTEXT_MGR already set [ 939.555622] binder: 10775:10780 ioctl 40046207 0 returned -16 16:42:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe49b090000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xfdfdffff, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 939.646111] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 939.691840] binder: BINDER_SET_CONTEXT_MGR already set [ 939.700453] binder: 10793:10795 ioctl 40046207 0 returned -16 16:42:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xa000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6c000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 939.821361] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 939.865437] binder: BINDER_SET_CONTEXT_MGR already set [ 939.873559] binder: 10806:10808 ioctl 40046207 0 returned -16 16:42:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4c00, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 940.002230] binder: BINDER_SET_CONTEXT_MGR already set [ 940.007928] binder: 10813:10815 ioctl 40046207 0 returned -16 16:42:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xbd87], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6800, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 940.329003] binder: BINDER_SET_CONTEXT_MGR already set [ 940.335079] binder: 10819:10824 ioctl 40046207 0 returned -16 16:42:33 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = epoll_create1(0x80000) dup3(0xffffffffffffffff, r1, 0x7fffe) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x1000000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe4041080], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:33 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x101000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000380)=@req3={0x3, 0x5, 0xfff, 0x8001, 0x10000, 0x1000, 0x120}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x5, 0x8b4d, 0x3, 'queue0\x00', 0x5}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x10001, 0x9, 0x5, 0x5}, {0x3, 0x5, 0x5, 0x4}]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r2, &(0x7f0000000200)="2fa04bd9da596480b0bff231eaf041d65fc7e6d44b5aeb423283cf05de91215127a5efa3764aec5e6b396c5321fe2b1ffde873215cb1377aedd97da72dd05f550366ce729910d823da8219f598572bb8355c41893b8751d102f88ee7e36d79b869e6f92d01cd8e6b8ca4fdf983777dfabe75554b506879b4a7acc1759fece67b67af08c7b2d15dd86c6d2732bc0df41fc2412d"}, 0x268) tkill(r0, 0x1000000000016) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000300)) sched_getattr(r0, &(0x7f00000004c0), 0x30, 0x2) 16:42:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x74, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1802000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 942.638962] binder: BINDER_SET_CONTEXT_MGR already set [ 942.654821] binder: 10848:10855 ioctl 40046207 0 returned -16 16:42:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7a00000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 942.725574] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 942.765184] binder: BINDER_SET_CONTEXT_MGR already set 16:42:33 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffff9c) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000200)={0x5, 0xd}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 942.771997] binder: 10866:10869 ioctl 40046207 0 returned -16 16:42:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x3f00000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4002000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 942.910822] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 942.925898] binder: BINDER_SET_CONTEXT_MGR already set [ 942.932570] binder: 10882:10884 ioctl 40046207 0 returned -16 16:42:36 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000400)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket(0x3, 0x8000f, 0x9) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80, 0x80000) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) fsetxattr(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="6a2e5e6e060200000000000000"], &(0x7f00000003c0)='/dev/hwrng\x00', 0xb, 0x3) dup3(r1, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x60000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0xfffffdfe, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe803000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 945.450745] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 945.452373] binder: BINDER_SET_CONTEXT_MGR already set [ 945.477044] binder: 10893:10902 ioctl 40046207 0 returned -16 16:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4c000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x10000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 945.605766] binder: BINDER_SET_CONTEXT_MGR already set [ 945.640659] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 945.649506] binder: 10913:10915 ioctl 40046207 0 returned -16 16:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x74000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929dfe5e90], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 945.756011] binder: BINDER_SET_CONTEXT_MGR already set [ 945.761981] binder: 10922:10924 ioctl 40046207 0 returned -16 16:42:36 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) getpid() r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1000, 0x10}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r3, 0xffffffff}, &(0x7f0000000300)=0x8) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000140)={0x10001, 0x0, 0x3}) tkill(r0, 0x1000000000016) 16:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6c00, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x100000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 945.925624] binder: BINDER_SET_CONTEXT_MGR already set [ 945.936707] binder: 10933:10935 ioctl 40046207 0 returned -16 [ 945.989413] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:39 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x101000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @local}}, [0x1, 0x1f, 0x400, 0x80000000000000, 0x5, 0x400, 0x80, 0x1cd, 0x3ff, 0x9, 0x7ff, 0x6, 0xd49, 0x1, 0x80000000]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x9, 0x3, [0x40, 0x101, 0x0]}, 0xe) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) recvmsg(r1, &(0x7f0000001b40)={&(0x7f0000000740)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/254, 0xfe}, {&(0x7f0000001980)=""/65, 0x41}, {&(0x7f0000001a00)=""/119, 0x77}], 0x5, &(0x7f0000001b00)=""/52, 0x34, 0xfff}, 0x0) accept4(r1, &(0x7f0000001b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x80, 0x800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001f80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001c40)={0x2e4, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x15c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r6}, {0x164, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x2300], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7a, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x3f00000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 948.519088] binder: BINDER_SET_CONTEXT_MGR already set [ 948.525729] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.534788] binder: 10953:10963 ioctl 40046207 0 returned -16 16:42:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xa00000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xeffe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 948.654982] binder: BINDER_SET_CONTEXT_MGR already set [ 948.662530] binder: 10974:10977 ioctl 40046207 0 returned -16 16:42:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x48000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe83d040000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 948.777927] binder: BINDER_SET_CONTEXT_MGR already set [ 948.783722] binder: 10984:10986 ioctl 40046207 0 returned -16 16:42:39 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) statx(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x100, &(0x7f00000001c0)) 16:42:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x20000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 948.861845] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 948.935219] binder: BINDER_SET_CONTEXT_MGR already set 16:42:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x100000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 948.973305] binder: 10992:10995 ioctl 40046207 0 returned -16 [ 949.048553] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:42 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') tkill(r0, 0x1000000000016) 16:42:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x8dffffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:42 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x700, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 951.556556] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 951.570482] binder: BINDER_SET_CONTEXT_MGR already set [ 951.581876] binder: 11015:11024 ioctl 40046207 0 returned -16 16:42:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x68, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x400000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 951.679027] binder: BINDER_SET_CONTEXT_MGR already set [ 951.685213] binder: 11034:11037 ioctl 40046207 0 returned -16 16:42:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xa, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 951.739016] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x23000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 951.801904] binder: 11043:11044 unknown command 0 [ 951.808959] binder: 11043:11044 ioctl c0306201 200002c0 returned -22 [ 951.826806] binder: BINDER_SET_CONTEXT_MGR already set [ 951.832119] binder: 11043:11046 ioctl 40046207 0 returned -16 [ 951.838982] binder: 11043:11044 unknown command 0 [ 951.844198] binder: 11043:11044 ioctl c0306201 200002c0 returned -22 [ 951.894415] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:42 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000240)={"2c0677d95e51c1375bf9d9a49fca611065c85186fb06304dcbc6d072adbe9d15e42db50a93c2bdfbef7f81688d54a4bbe26191184d9440fdf9038fb7a78848b4eb900fac09ab048ee8e72dc3d2ab2a3b76dec01e88b61bd79368d470451cabe5bb0f101d9890bc5a6116e570c9cb4e1cc55bf95461aff0868fe660aa0556119b4e096b1de514f615603acc0e39fb37ecf8c3655120f12a2bd6f139d4726f55da9a0325beacbcc47cfcc354fa8885a2e40fcf9dc4479950c791d7dfd1e33da84e907b4a372e7991ef1a0242a405443824efe8f0277da8b283ccff543db961b4b32be2448cafa446a5d3e7e08b576891ac054f932f2f34deec2786e4d670bc27635c644b00b0f8352e38a52a31c4fb17f99f1419c363b8ba29400af4177004dee7717e1df1afc4740066c75d2b2d4cebc4543b388d5be6777484163060966fdcbf8d66ad4626de7e821de377458d14a2d94b8c2d9f48c3eeccfb37241a7184a0b0c0b5246b7d89d0d9a6ecbbc604620632e49ab08897b2ec0c3b7dca5fbb202dfeeeeb77a3a41dd1934e60b99d98ce0070272b0e379051abb79c346902ee8913aa73a9f8f96ecc659417d315f8ce20b077123af589aaa8c7d7fa9e1a8637cc27235a4a3bb45da37002cbfb52fb5c2ebab0c21f797ac0ca2162d62f0f3c0e63d16fe4430f5eda2b84e5464c25732b1947102c281961654526a24ac5a8b35cdd9ff4dda264707303a6f38acbb857d4f17a2323f986201cf772a6a57be07a868a8d463c569386ca21baa44a0da0785cb5febb6bf8d7a24215d9684a1077f14142fa97f1a70b5428d5f1e65fad29c0a46b90dc4bd329ad2612d7808a71be3f92e815cedfc2658cf009fa4ac5d4dcc4e5d3950679113b1f72add69c9f775f6885a277eb5f9aa4444a55aedb8cbce557b45fdc0f5f7f03c538e51aca96de186126e082ec0036d818e394df949fcaf83cae18c4898933c781b08aa3f8fcec445a157a066c8623578d19670328eee00fe45185e8ed7e549f9c634e29ffe82ba657526dca09ba2d3d5e8fb7df829ca23e48384650ca334a952f5004575ad6802098e280f4e21452e7c61e29c123669ebf3139fec2aec37b67ac09c4cb38cb6a9d9b947c400b9f6e30b499ade78ca8e71fe5bfbfaf7c2f2c7d112f7ca487a49e4a59da11692a9db084874788baac4f2b9cce5ad3eeffe685d63a8807c2196c4383997cccceec4197d4d9a55c401026b4a3833aaae2b5e3f986c844ab333b55baec4cc8c3ba06849603ebe4e6ad3d63fca28cb47166cc269727002ac1c932f1bc1c7cc6901f6a760dc62aa3b66837ad0e24a675c8b9ce782ed620dbd160dbcbc3e469c04fc8853eae9f450a80634ae5b8b248bc1cacea0637abef4006733ea6b840ca047e84d7d8f6f744b935e17860a2c83e2652ddf135c865cdb03b6e7cb706a42cd24cf1c3"}) tkill(r0, 0x1000000000016) 16:42:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x1000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x91ffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 952.000787] binder: BINDER_SET_CONTEXT_MGR already set [ 952.045526] binder: 11053:11058 ioctl 40046207 0 returned -16 16:42:45 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) renameat(r2, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 16:42:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x600, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x50000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x4000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x700}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 954.621183] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 954.634627] binder: BINDER_SET_CONTEXT_MGR already set [ 954.640405] binder: 11075:11086 ioctl 40046207 0 returned -16 16:42:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7a00, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e19c2c9], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 954.738773] binder: BINDER_SET_CONTEXT_MGR already set [ 954.752986] binder: 11095:11097 ioctl 40046207 0 returned -16 16:42:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x3, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfeef], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 954.869026] binder: 11105:11106 unknown command 64 [ 954.876215] binder: 11105:11106 ioctl c0306201 200002c0 returned -22 [ 954.894658] binder: BINDER_SET_CONTEXT_MGR already set [ 954.900005] binder: 11105:11107 ioctl 40046207 0 returned -16 [ 954.913025] binder: 11105:11106 unknown command 64 [ 954.924393] binder: 11105:11106 ioctl c0306201 200002c0 returned -22 16:42:46 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) read(r1, &(0x7f0000000200)=""/4, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x11, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x81, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0)={0x10000, 0x9, 0xfff, 0x101b}, 0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x400000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffbee6], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 955.066291] binder: BINDER_SET_CONTEXT_MGR already set [ 955.146504] binder: 11113:11115 ioctl 40046207 0 returned -16 16:42:48 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r0, 0x0, &(0x7f0000000840)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @random="e4a90873d88b", 'bcsh0\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="ea5198dc8822c8bababf651c30b4e8ea769526b1d254f185fa1a1c6256fec457daffab02179a32db32e381addf1b1e7e21fedef0b35d87e5ea088718", 0x3c}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="68000000000037d456b74a0d12f383aaeff2d40088add924da713a42ec1a359ac598e40e801b565e04e455f9a205000010e732bb7754188357bc7ad31c3be69fd23c69d2d26e2d6e000000000000000000"], 0x68, 0x40}, 0x844) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) rmdir(&(0x7f0000000880)='./file1\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)=[&(0x7f0000000040)="2f640000776e6e6780", &(0x7f0000000140)='/dev/hwrng\x00', &(0x7f00000001c0)='/dev/hwrng\x00', &(0x7f0000000200)='/dev/hwrng\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='$\x00', &(0x7f0000000400)='@/vmnet0[}keyringlo\x00', &(0x7f0000000440)='system\x00', &(0x7f0000000480)='/dev/hwrng\x00', &(0x7f0000000580)="2c70707031776c616e305bac5d707070304000"], &(0x7f00000005c0)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000800)=@generic={0x1, 0xf257, 0x800}) ptrace(0x10, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180)=0x1, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x2, 0x0) tkill(0x0, 0x1000000000016) 16:42:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6800000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:48 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6400}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:48 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x100000000, @mcast1, 0x6}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x8001, @mcast1, 0x6}, @in6={0xa, 0x4e21, 0xc2}], 0x74) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x8002000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:48 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) ioctl$KDADDIO(r2, 0x4b34, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 957.684101] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 957.694917] binder: BINDER_SET_CONTEXT_MGR already set [ 957.700229] binder: 11138:11149 ioctl 40046207 0 returned -16 16:42:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x300, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x2300000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 957.835995] binder: BINDER_SET_CONTEXT_MGR already set [ 957.842450] binder: 11169:11171 ioctl 40046207 0 returned -16 [ 957.872712] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 957.968529] binder: BINDER_SET_CONTEXT_MGR already set [ 957.974522] binder: 11177:11180 ioctl 40046207 0 returned -16 16:42:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x600000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 958.011645] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x20000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 958.072351] binder: BINDER_SET_CONTEXT_MGR already set [ 958.080452] binder: 11186:11188 ioctl 40046207 0 returned -16 [ 958.150936] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6c00000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8402}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 958.594538] binder: BINDER_SET_CONTEXT_MGR already set [ 958.601171] binder: 11201:11204 ioctl 40046207 0 returned -16 [ 958.611832] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:51 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {r2, r3+30000000}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x4, r0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) dup(r4) tkill(r0, 0x1000000000016) 16:42:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x7000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x82202, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10014, r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x63, @remote, 0xc50}}, 0x7, 0x1}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={r4, @in6={{0xa, 0x4e20, 0xc6, @empty, 0x72}}, [0x80, 0x4, 0x0, 0x9, 0x7, 0x40, 0x9, 0xb978, 0x8, 0x100000001, 0x1f, 0x101, 0x0, 0x4, 0x7]}, &(0x7f0000000600)=0x100) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={r1, r5, r6}, 0xc) tkill(r1, 0x1000000000016) 16:42:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xa000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:51 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) 16:42:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e05a000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:51 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10, 0x0, 0x7}, 0x10) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvfrom$unix(r3, &(0x7f00000001c0)=""/84, 0x54, 0x101, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) [ 960.787876] binder: BINDER_SET_CONTEXT_MGR already set [ 960.804872] binder: 11223:11230 ioctl 40046207 0 returned -16 16:42:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0xffffff7f, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:51 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0xc000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x3d}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 960.910560] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:52 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000000140)=[{r1, 0x40}, {r2, 0x4}], 0x2, 0x101) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 960.984667] binder: BINDER_SET_CONTEXT_MGR already set [ 961.007771] binder: 11252:11255 ioctl 40046207 0 returned -16 16:42:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x3000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 961.154634] binder: BINDER_SET_CONTEXT_MGR already set [ 961.167869] binder: 11269:11272 ioctl 40046207 0 returned -16 16:42:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x3f000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x258d6024], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x4800, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 961.579113] binder: BINDER_SET_CONTEXT_MGR already set [ 961.591720] binder: 11281:11285 ioctl 40046207 0 returned -16 16:42:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x2000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf36c882500000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 961.707973] binder: BINDER_SET_CONTEXT_MGR already set [ 961.713551] binder: 11297:11301 ioctl 40046207 0 returned -16 [ 961.805754] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:54 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) syz_mount_image$nfs4(&(0x7f0000000400)='nfs4\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3, &(0x7f0000000780)=[{&(0x7f0000000480)="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", 0xfb, 0x1000}, {&(0x7f0000000580)="5271086ad13b3d9be3f3535991c15537d5b7a90ee5b8acc77b1b1efd160823b46e2ce14ce45ee8bb2d540053faa2edc261e1bf29b9e65cbb95eef26d67ea35830f2109919da0d36cb314d9e4bb2e4492c1c7bfdf5a358506db3499ecebb5604e764bb209270dd9244ac089f3abe5ef30cb91203f758a254dbf1f397736c68482773f6b8bad2013474237255e99877c18fe7637d52c7340149c08e48b764774f7508f7c2842e278994997fe966e7b882d6eca91b791f675923fe5e3d1d1e8d4d85f2fa42ffd39f5ed235e50a125fcf25ea491fb278847253a6ff4130880a5742111", 0xe1, 0xefb}, {&(0x7f0000000680)="9269f855c9bcfcada814cb029bc45e267eada522a5e8c7fc7eceb18064257933808b692943183987e01115c9aa80d40a9c2314e89bcbfb7b8a9db63a8c917cd9c25bb44a613468412dc06554b297fcf63aca05ca0db3f4183336294bbeaf292fe1dc68df7a433a9812b638e01841830fcfbfde1cec721c26f964e5ee84e6df030ee32e1dce28227f0d7c402d74e773cf2953855898ce94d05148a1d0058198882ac667b99bfa8ec45ff8c285d85c42cb01c2b5ba45895f341a6719e38a4612cb8a968f07d97e6961", 0xc8, 0x4}], 0x1, &(0x7f0000000800)='/dev/hwrng\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000003c0)=[&(0x7f0000000040)='lo\x00', &(0x7f0000000140)='/dev/hwrng\x00', &(0x7f00000001c0)='/dev/hwrng\x00', &(0x7f0000000200)=':selinuxmime_type\x00', &(0x7f0000000380)='/dev/hwrng\x00']) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x6c, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x30552b9e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 963.957768] binder: BINDER_SET_CONTEXT_MGR already set [ 963.974083] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 963.992907] binder: 11313:11318 ioctl 40046207 0 returned -16 16:42:55 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x101000) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3e6d) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x6232a3e7, 0xc38, 0x400}) tkill(r0, 0x1000000000016) 16:42:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x3f00, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:55 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0xffffffffffffff0d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x3) socketpair(0x9, 0x6, 0xffffffffffffffff, &(0x7f0000000400)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000380)=0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) rt_sigpending(&(0x7f00000003c0), 0x8) pwrite64(r2, &(0x7f00000001c0)="e6f0baaf2717af", 0x7, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x2, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb031100000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 964.128541] binder: 11328:11335 unknown command 16400 [ 964.148884] binder: 11328:11335 ioctl c0306201 200002c0 returned -22 [ 964.201610] binder: BINDER_SET_CONTEXT_MGR already set [ 964.208576] binder: 11328:11346 ioctl 40046207 0 returned -16 [ 964.215092] binder: 11328:11335 unknown command 16400 [ 964.231478] binder: 11328:11335 ioctl c0306201 200002c0 returned -22 16:42:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7a000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 964.244601] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 964.318187] binder: BINDER_SET_CONTEXT_MGR already set 16:42:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x5555000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 964.345961] binder: 11355:11357 ioctl 40046207 0 returned -16 16:42:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x68000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 964.398823] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x8000000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 964.489003] binder: BINDER_SET_CONTEXT_MGR already set [ 964.496012] binder: 11364:11367 ioctl 40046207 0 returned -16 16:42:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 964.575589] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:42:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1800000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 964.643262] binder: 11373:11374 unknown command 0 [ 964.649276] binder: 11373:11374 ioctl c0306201 200002c0 returned -22 [ 964.661183] binder: BINDER_SET_CONTEXT_MGR already set [ 964.673958] binder: 11373:11376 ioctl 40046207 0 returned -16 [ 964.701769] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 964.712760] binder: 11373:11374 unknown command 0 [ 964.725829] binder: 11373:11374 ioctl c0306201 200002c0 returned -22 16:42:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) sched_getattr(r0, &(0x7f0000000140), 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7400000000000000, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x8dffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:42:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:42:58 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r2, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xfffffffffffffffe, 0x0) tkill(r0, 0x1000000000016) [ 967.188459] binder: BINDER_SET_CONTEXT_MGR already set [ 967.210174] binder: 11392:11400 ioctl 40046207 0 returned -16 16:42:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x300], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:42:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x7400, &(0x7f0000000200)=[@acquire_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x50000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x4}, @in6={0xa, 0x4e24, 0xadc8, @loopback, 0x2}, @in={0x2, 0x4e21, @broadcast}], 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x2eb8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="c3012b499f83b1a9625f8ffc81c35f59ff7ff801d609020000044000396d"], &(0x7f0000000380)=0x16) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r3, 0x401}, 0x8) tkill(r0, 0x1000000000016) [ 967.378665] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 967.419532] binder: BINDER_SET_CONTEXT_MGR already set [ 967.425501] binder: 11420:11426 ioctl 40046207 0 returned -16 16:42:58 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x10100, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r3 = open(&(0x7f0000000140)='./file1\x00', 0x80400, 0x126) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x3, 0x5, 0x7, 0x400, 0x0, 0xd59, 0x8000, 0x4, 0xfffffffffffffffc, 0x5f3cce26, 0x0, 0x10000, 0x2, 0x0, 0x80, 0x9, 0x0, 0x7f, 0x9, 0x5, 0x200, 0x800, 0x5d6, 0x4, 0x8, 0x7fff, 0x5, 0xdb4, 0x49e, 0x7f, 0x8, 0x400, 0x7fff, 0x6, 0xffffffffffff5dac, 0x684a, 0x0, 0x7, 0x4, @perf_config_ext={0xf54f, 0x2}, 0x404, 0x3, 0x9, 0x7, 0x5, 0x0, 0x7ff}, r0, 0x1, r3, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:42:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40406300}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfc00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 967.586045] binder: 11434:11435 got transaction to context manager from process owning it [ 967.606978] binder: 11434:11435 transaction failed 29201/-22, size 0-0 line 2846 [ 967.620274] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 967.631083] binder: BINDER_SET_CONTEXT_MGR already set [ 967.636591] binder: 11434:11440 ioctl 40046207 0 returned -16 [ 967.643081] binder: undelivered TRANSACTION_ERROR: 29201 [ 967.645240] binder: 11434:11435 transaction failed 29189/-22, size 0-0 line 2855 16:42:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106304}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e09f585], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 967.693205] binder: undelivered TRANSACTION_ERROR: 29189 [ 967.775116] binder: 11447:11448 unknown command 1074815748 [ 967.802470] binder: 11447:11448 ioctl c0306201 200002c0 returned -22 [ 967.812237] binder: BINDER_SET_CONTEXT_MGR already set [ 967.818238] binder: 11447:11451 ioctl 40046207 0 returned -16 16:42:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 967.830479] binder: 11447:11448 unknown command 1074815748 [ 967.837080] binder: 11447:11448 ioctl c0306201 200002c0 returned -22 16:42:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106305}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:42:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x5555], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 968.238841] binder: 11468:11469 unknown command 1074815749 [ 968.250881] binder: 11468:11469 ioctl c0306201 200002c0 returned -22 [ 968.261902] binder: BINDER_SET_CONTEXT_MGR already set [ 968.267261] binder: 11468:11471 ioctl 40046207 0 returned -16 [ 968.273876] binder: 11468:11469 unknown command 1074815749 [ 968.279884] binder: 11468:11469 ioctl c0306201 200002c0 returned -22 16:43:01 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@can, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x2, @empty, 0x9}}, 0x80, 0x54, 0x2, 0x5}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000440)={r2, 0x80000001, 0x4, [0x7, 0x59, 0x1f, 0x5]}, &(0x7f0000000480)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8402000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xa888019e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 970.221842] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:01 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000001c0)={{0x8, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x0, 'rr\x00', 0x4, 0x9, 0x1d}, {@multicast2, 0x4e23, 0x0, 0x79fc, 0x1, 0x5}}, 0x44) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xf401000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 970.546122] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 970.563170] binder: 11497:11499 unknown command 1074815755 [ 970.597889] binder: 11497:11499 ioctl c0306201 200002c0 returned -22 [ 970.610230] binder: BINDER_SET_CONTEXT_MGR already set [ 970.616111] binder: 11497:11504 ioctl 40046207 0 returned -16 [ 970.622467] binder: 11497:11499 unknown command 1074815755 16:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfe800000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 970.656699] binder: 11497:11499 ioctl c0306201 200002c0 returned -22 16:43:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x630b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 970.702176] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 970.757279] binder: 11513:11514 ERROR: BC_REGISTER_LOOPER called without request [ 970.765974] binder: 11513:11514 unknown command 0 [ 970.772413] binder: 11513:11514 ioctl c0306201 200002c0 returned -22 [ 970.787170] binder: BINDER_SET_CONTEXT_MGR already set [ 970.793801] binder: 11513:11516 ioctl 40046207 0 returned -16 16:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 970.800609] binder: 11513:11514 ERROR: BC_REGISTER_LOOPER called without request [ 970.808863] binder: 11513:11514 unknown command 0 [ 970.814627] binder: 11513:11514 ioctl c0306201 200002c0 returned -22 16:43:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40046304}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1100000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 970.927924] binder: 11522:11523 unknown command 0 [ 970.933462] binder: 11522:11523 ioctl c0306201 200002c0 returned -22 [ 970.941522] binder: BINDER_SET_CONTEXT_MGR already set [ 970.947021] binder: 11522:11524 ioctl 40046207 0 returned -16 [ 970.953690] binder: 11522:11523 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 970.961730] binder: 11522:11523 unknown command 0 [ 970.967526] binder: 11522:11523 ioctl c0306201 200002c0 returned -22 [ 970.995601] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:04 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x13, 0x1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x630d}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6400}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x700000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 973.256581] binder: 11537:11544 unknown command 0 [ 973.263668] binder: 11537:11544 ioctl c0306201 200002c0 returned -22 [ 973.272120] binder: BINDER_SET_CONTEXT_MGR already set [ 973.277662] binder: 11537:11547 ioctl 40046207 0 returned -16 [ 973.284123] binder: 11537:11544 unknown command 0 [ 973.289113] binder: 11537:11544 ioctl c0306201 200002c0 returned -22 16:43:04 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) timer_create(0x6, &(0x7f0000000140)={0x0, 0x36, 0x1, @tid=r0}, &(0x7f00000001c0)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x5000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106303}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 973.620941] binder: 11553:11554 unknown command 1074815747 [ 973.639903] binder: 11553:11554 ioctl c0306201 200002c0 returned -22 [ 973.655642] binder: BINDER_SET_CONTEXT_MGR already set [ 973.656300] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010635b}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 973.681228] binder: 11553:11561 ioctl 40046207 0 returned -16 [ 973.688447] binder: 11553:11554 unknown command 1074815747 [ 973.707361] binder: 11553:11554 ioctl c0306201 200002c0 returned -22 16:43:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 973.834111] binder: 11566:11567 unknown command 1074815835 [ 973.856159] binder: 11566:11567 ioctl c0306201 200002c0 returned -22 16:43:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010630a}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 973.879985] binder: BINDER_SET_CONTEXT_MGR already set [ 973.895266] binder: 11566:11570 ioctl 40046207 0 returned -16 [ 973.902277] binder: 11566:11567 unknown command 1074815835 [ 973.903121] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 973.908882] binder: 11566:11567 ioctl c0306201 200002c0 returned -22 16:43:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xff0f], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 974.027755] binder: 11575:11576 unknown command 1074815754 [ 974.038869] binder: 11575:11576 ioctl c0306201 200002c0 returned -22 [ 974.067586] binder: BINDER_SET_CONTEXT_MGR already set [ 974.078444] binder: 11575:11579 ioctl 40046207 0 returned -16 [ 974.085081] binder: 11575:11576 unknown command 1074815754 [ 974.091329] binder: 11575:11576 ioctl c0306201 200002c0 returned -22 16:43:07 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000040)='\x00', &(0x7f0000000140)='/dev/hwrng\x00', &(0x7f00000001c0)='!)ppp0\x00', &(0x7f0000000200)='/dev/hwrng\x00', &(0x7f00000004c0)='}em0\x00', &(0x7f0000000480)='!)ppp0\x00', &(0x7f0000000400)='/dev/hwrng\x00'], &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106312}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffffffffffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:07 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x6400000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 976.299627] binder: 11597:11598 unknown command 1074815762 [ 976.306933] binder: 11597:11598 ioctl c0306201 200002c0 returned -22 [ 976.315679] binder: BINDER_SET_CONTEXT_MGR already set [ 976.321364] binder: 11597:11604 ioctl 40046207 0 returned -16 [ 976.327698] binder: 11597:11598 unknown command 1074815762 [ 976.333518] binder: 11597:11598 ioctl c0306201 200002c0 returned -22 16:43:07 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0x1000, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x64}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x218], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010635a}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xaaaa000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 976.650154] binder: 11615:11619 unknown command 1074815834 [ 976.663649] binder: 11615:11619 ioctl c0306201 200002c0 returned -22 [ 976.673099] binder: BINDER_SET_CONTEXT_MGR already set [ 976.678789] binder: 11615:11623 ioctl 40046207 0 returned -16 [ 976.686165] binder: 11615:11619 unknown command 1074815834 [ 976.691906] binder: 11615:11619 ioctl c0306201 200002c0 returned -22 16:43:07 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400001, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000340)="e581d95a5177a8a70015abad22e323e3509a17709e6b839f287ce303770ab0e5af91bc188acbc6fa93fd0cdb9d2ec28d690f073b2e591ae7af266de35a47c7a19fa83f55d8de9de2ede9a1619d3bbc4ac5202f823d4f8a9e1ceb92cbf720d38183c696f87123df2d43406152411353f1c73a210192008e1dd0a1ac4ab20da3d085b2") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x800, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) socket$bt_hidp(0x1f, 0x3, 0x6) 16:43:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x630c}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 976.791315] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 976.859740] binder: 11636:11637 unknown command 0 [ 976.865260] binder: 11636:11637 ioctl c0306201 200002c0 returned -22 [ 976.877087] binder: BINDER_SET_CONTEXT_MGR already set [ 976.893973] binder: 11636:11638 ioctl 40046207 0 returned -16 16:43:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x11000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 976.913319] binder: 11636:11637 unknown command 0 [ 976.924334] binder: 11636:11637 ioctl c0306201 200002c0 returned -22 [ 977.040036] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:10 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000380)=0x14) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000140)) tkill(r0, 0x1000000000016) 16:43:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40406301}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x2000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x40000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 979.335089] binder: 11657:11659 got reply transaction with no transaction stack [ 979.347538] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 979.360932] binder: 11657:11659 transaction failed 29201/-71, size 0-0 line 2762 16:43:10 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) tkill(r0, 0x1000000000016) [ 979.380705] binder: BINDER_SET_CONTEXT_MGR already set [ 979.386724] binder: 11657:11666 ioctl 40046207 0 returned -16 [ 979.397502] binder: 11657:11659 got reply transaction with no transaction stack [ 979.407974] binder: undelivered TRANSACTION_ERROR: 29201 [ 979.413964] binder: 11657:11659 transaction failed 29201/-71, size 0-0 line 2762 16:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3f00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010630d}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 979.513996] binder: undelivered TRANSACTION_ERROR: 29201 [ 979.611586] binder: 11684:11687 unknown command 1074815757 [ 979.617870] binder: 11684:11687 ioctl c0306201 200002c0 returned -22 [ 979.628481] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 979.648695] binder: BINDER_SET_CONTEXT_MGR already set [ 979.658821] binder: 11684:11689 ioctl 40046207 0 returned -16 [ 979.666687] binder: 11684:11687 unknown command 1074815757 [ 979.674084] binder: 11684:11687 ioctl c0306201 200002c0 returned -22 16:43:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486312}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 979.788239] binder: 11692:11693 got reply transaction with no transaction stack 16:43:10 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x20000000000011}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5, 0x20000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x801004e4], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 979.841487] binder: 11692:11693 transaction failed 29201/-71, size 0-0 line 2762 [ 979.878147] binder: BINDER_SET_CONTEXT_MGR already set 16:43:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1100], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 979.907434] binder: 11692:11698 ioctl 40046207 0 returned -16 [ 979.922775] binder: 11692:11693 got reply transaction with no transaction stack [ 979.944277] binder: 11692:11693 transaction failed 29201/-71, size 0-0 line 2762 16:43:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010630e}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 979.961719] binder: undelivered TRANSACTION_ERROR: 29201 [ 979.974401] binder: undelivered TRANSACTION_ERROR: 29201 [ 979.995201] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 980.055280] binder: 11709:11710 unknown command 1074815758 [ 980.061015] binder: 11709:11710 ioctl c0306201 200002c0 returned -22 [ 980.089344] binder: BINDER_SET_CONTEXT_MGR already set [ 980.095083] binder: 11709:11712 ioctl 40046207 0 returned -16 16:43:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x500], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 980.101806] binder: 11709:11710 unknown command 1074815758 [ 980.112224] binder: 11709:11710 ioctl c0306201 200002c0 returned -22 16:43:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40086303}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 980.162873] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 980.240433] binder: 11718:11721 BC_FREE_BUFFER u0000000000000000 no match [ 980.253070] binder: 11718:11721 unknown command 0 [ 980.265421] binder: 11718:11721 ioctl c0306201 200002c0 returned -22 [ 980.286790] binder: BINDER_SET_CONTEXT_MGR already set [ 980.296709] binder: 11718:11726 ioctl 40046207 0 returned -16 [ 980.309235] binder: 11718:11721 BC_FREE_BUFFER u0000000000000000 no match [ 980.354120] binder: 11718:11721 unknown command 0 [ 980.359119] binder: 11718:11721 ioctl c0306201 200002c0 returned -22 16:43:11 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x6400, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x10], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:13 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4790149e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 982.552489] binder: 11744:11750 got transaction to context manager from process owning it [ 982.561490] binder: 11744:11750 transaction failed 29201/-22, size 0-0 line 2846 [ 982.567258] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 982.572853] binder: BINDER_SET_CONTEXT_MGR already set [ 982.584935] binder: 11744:11752 ioctl 40046207 0 returned -16 [ 982.591281] binder_alloc: 11744: binder_alloc_buf, no vma [ 982.597974] binder: undelivered TRANSACTION_ERROR: 29201 [ 982.604114] binder: 11744:11750 transaction failed 29189/-3, size 0-0 line 2970 [ 982.644684] binder: undelivered TRANSACTION_ERROR: 29189 16:43:13 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80000) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "f5c80aff3243c63edb141f668fb5da08"}, 0x11, 0x1) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106311}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xbd87000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 982.944816] binder: 11765:11766 unknown command 1074815761 [ 982.951746] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 982.953759] binder: 11765:11766 ioctl c0306201 200002c0 returned -22 16:43:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfeffffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 982.998369] binder: BINDER_SET_CONTEXT_MGR already set [ 983.004516] binder: 11765:11773 ioctl 40046207 0 returned -16 [ 983.011239] binder: 11765:11766 unknown command 1074815761 [ 983.018084] binder: 11765:11766 ioctl c0306201 200002c0 returned -22 16:43:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4010630c}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 983.135670] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 983.163739] binder: 11782:11783 unknown command 1074815756 [ 983.169834] binder: 11782:11783 ioctl c0306201 200002c0 returned -22 [ 983.179583] binder: BINDER_SET_CONTEXT_MGR already set [ 983.186847] binder: 11782:11784 ioctl 40046207 0 returned -16 [ 983.195744] binder: 11782:11783 unknown command 1074815756 [ 983.201826] binder: 11782:11783 ioctl c0306201 200002c0 returned -22 16:43:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106307}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 983.313665] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 983.330598] binder: 11789:11790 unknown command 1074815751 [ 983.337285] binder: 11789:11790 ioctl c0306201 200002c0 returned -22 [ 983.347417] binder: BINDER_SET_CONTEXT_MGR already set [ 983.352776] binder: 11789:11793 ioctl 40046207 0 returned -16 [ 983.361428] binder: 11789:11790 unknown command 1074815751 [ 983.367497] binder: 11789:11790 ioctl c0306201 200002c0 returned -22 16:43:16 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000440)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x5}}, 0x1, 0x1}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x3}, 0x8) tkill(r0, 0x1000000000016) 16:43:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x64000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106302}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xe00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 985.581321] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 985.599369] binder: 11802:11809 unknown command 1074815746 [ 985.605535] binder: 11802:11809 ioctl c0306201 200002c0 returned -22 [ 985.613891] binder: BINDER_SET_CONTEXT_MGR already set [ 985.619251] binder: 11802:11811 ioctl 40046207 0 returned -16 [ 985.625852] binder: 11802:11809 unknown command 1074815746 [ 985.640468] binder: 11802:11809 ioctl c0306201 200002c0 returned -22 16:43:17 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x6}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0xfefdffff00000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3e8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40046302}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 986.050989] binder: BC_ACQUIRE_RESULT not supported [ 986.062784] binder: 11826:11827 ioctl c0306201 200002c0 returned -22 [ 986.071255] binder: BINDER_SET_CONTEXT_MGR already set [ 986.076962] binder: 11826:11832 ioctl 40046207 0 returned -16 [ 986.084438] binder: BC_ACQUIRE_RESULT not supported 16:43:17 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/220, 0xdc}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000440)=""/114, 0x72}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000140)=""/39, 0x27}], 0x5, &(0x7f0000000600)=""/44, 0x2c, 0x10000000}, 0x100000000}, {{&(0x7f0000000640)=@vsock, 0x80, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000880)=""/75, 0x4b}], 0x3, 0x0, 0x0, 0x4}, 0x800}, {{&(0x7f0000000940)=@in6, 0x80, &(0x7f0000001e00)=[{&(0x7f00000009c0)=""/50, 0x32}, {&(0x7f0000000a00)=""/47, 0x2f}, {&(0x7f0000000a40)=""/85, 0x55}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/76, 0x4c}, {&(0x7f0000001b40)=""/50, 0x32}, {&(0x7f0000001b80)=""/91, 0x5b}, {&(0x7f0000001c00)=""/126, 0x7e}, {&(0x7f0000001c80)=""/238, 0xee}, {&(0x7f0000001d80)=""/70, 0x46}], 0xa, &(0x7f0000001ec0)=""/80, 0x50, 0x8}, 0x3}, {{&(0x7f0000001f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/192, 0xc0}, {&(0x7f0000002080)=""/230, 0xe6}, {&(0x7f0000002180)=""/1, 0x1}], 0x3, &(0x7f0000002200)=""/10, 0xa, 0x834}, 0x9a}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002600)=[{&(0x7f00000022c0)=""/36, 0x24}, {&(0x7f0000002300)=""/46, 0x2e}, {&(0x7f0000002340)=""/181, 0xb5}, {&(0x7f0000002400)=""/132, 0x84}, {&(0x7f00000024c0)=""/251, 0xfb}, {&(0x7f00000025c0)=""/59, 0x3b}], 0x6, &(0x7f0000002680)=""/16, 0x10, 0x6718}, 0x2}, {{&(0x7f00000026c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002740)=""/4096, 0x1000}], 0x1, &(0x7f0000003780)=""/142, 0x8e, 0x6}, 0x8}, {{&(0x7f0000003840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000038c0)}, {&(0x7f0000003900)=""/147, 0x93}, {&(0x7f00000039c0)=""/112, 0x70}, {&(0x7f0000003a40)=""/112, 0x70}, {&(0x7f0000003ac0)=""/244, 0xf4}, {&(0x7f0000003bc0)=""/2, 0x2}, {&(0x7f0000003c00)=""/107, 0x6b}], 0x7, &(0x7f0000003d00)=""/90, 0x5a, 0x81}, 0x8}], 0x7, 0x10000, &(0x7f0000003f40)) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000003f80)={0x80000000}, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000004140)=[&(0x7f00000040c0)='/dev/hwrng\x00', &(0x7f0000004180)='/dev/amidi#\x00'], &(0x7f0000775000)) ptrace(0x10, r0) munmap(&(0x7f0000fec000/0x4000)=nil, 0x4000) r2 = syz_open_dev$amidi(&(0x7f00000038c0)='/dev/amidi#\x00', 0x3f, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000003fc0)='/dev/adsp#\x00', 0x8, 0x20000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000004080)=[@text16={0x10, &(0x7f0000004000)="f0825b00020f01cfed66b93306000066b80100000066ba000000800f300f20910f01ef3ef4f2a70f20c06635000000400f22c0baf80c66b88b80a28c66efbafc0cec", 0x42}], 0x1, 0x68, &(0x7f00000040c0), 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setownex(r3, 0xf, &(0x7f0000004100)={0x2, r0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x9cc8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 986.104498] binder: 11826:11827 ioctl c0306201 200002c0 returned -22 16:43:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106308}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 986.246197] binder: 11844:11845 BC_INCREFS_DONE node 1177 has no pending increfs request [ 986.271493] binder: 11844:11845 got transaction to context manager from process owning it 16:43:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x200000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 986.289364] binder: 11844:11845 transaction failed 29201/-22, size 0-0 line 2846 [ 986.329291] binder: BINDER_SET_CONTEXT_MGR already set [ 986.339065] binder: 11844:11852 ioctl 40046207 0 returned -16 [ 986.345425] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 986.356419] binder: 11844:11845 BC_INCREFS_DONE u0000000000000000 no match [ 986.363657] binder: undelivered TRANSACTION_ERROR: 29201 [ 986.366117] binder: 11844:11845 transaction failed 29189/-22, size 0-0 line 2855 [ 986.404183] binder: undelivered TRANSACTION_ERROR: 29189 16:43:19 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x80010, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106352}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xa0059e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:19 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x84020000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0xfefdffff, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 988.592320] binder: 11862:11867 unknown command 1074815826 [ 988.607626] binder: 11862:11867 ioctl c0306201 200002c0 returned -22 [ 988.621793] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 988.629172] binder: BINDER_SET_CONTEXT_MGR already set [ 988.639653] binder: 11862:11873 ioctl 40046207 0 returned -16 [ 988.646399] binder: 11862:11867 unknown command 1074815826 [ 988.652859] binder: 11862:11867 ioctl c0306201 200002c0 returned -22 16:43:19 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000380)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x400c630e}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xd7ffffff00000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 988.822315] binder: 11884:11887 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 988.866053] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 988.875168] binder: 11884:11887 unknown command 0 [ 988.892005] binder: 11884:11887 ioctl c0306201 200002c0 returned -22 [ 988.906060] binder: BINDER_SET_CONTEXT_MGR already set [ 988.911891] binder: 11884:11895 ioctl 40046207 0 returned -16 [ 988.919086] binder: 11884:11887 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 988.926666] binder: 11884:11887 unknown command 0 [ 988.932183] binder: 11884:11887 ioctl c0306201 200002c0 returned -22 16:43:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x30800, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40086310}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 989.222293] binder: 11901:11903 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 989.231662] binder: 11901:11903 unknown command 0 [ 989.238538] binder: 11901:11903 ioctl c0306201 200002c0 returned -22 [ 989.247933] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 989.266955] binder: BINDER_SET_CONTEXT_MGR already set [ 989.281591] binder: 11901:11907 ioctl 40046207 0 returned -16 [ 989.288756] binder: 11901:11903 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 989.298853] binder: 11901:11903 unknown command 0 [ 989.304623] binder: 11901:11903 ioctl c0306201 200002c0 returned -22 16:43:20 executing program 0: mknod(&(0x7f0000000200)='./file0/file0\x00', 0x1f, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) tkill(r0, 0x0) 16:43:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106306}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffcb], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 989.426864] binder: 11913:11914 unknown command 1074815750 [ 989.456930] binder: 11913:11914 ioctl c0306201 200002c0 returned -22 16:43:20 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000140)='statm\x00') ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000240)={0x1f, 0xb, 0x4, 0x9, "6f9b2173e99acd39d82e6860e90c29d7077e8c4adeb19af77547a06366a4ff2a"}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xc, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 989.488775] binder: BINDER_SET_CONTEXT_MGR already set [ 989.523627] binder: 11913:11925 ioctl 40046207 0 returned -16 [ 989.534808] binder: 11913:11914 unknown command 1074815750 [ 989.552881] binder: 11913:11914 ioctl c0306201 200002c0 returned -22 16:43:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8402}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x280, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106310}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x99be4], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:22 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket(0x7, 0x0, 0x80) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000340)=""/196, &(0x7f0000000440)=0xc4) ioprio_get$pid(0x1, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x109800, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000300)={0x8000000, 0x626e, 0x3b}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000006c0)) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaaab4, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x0, 0x3}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r7 = getpgid(r0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) write$FUSE_GETXATTR(r6, &(0x7f0000000240)={0x18, 0x0, 0x6, {0x8}}, 0x18) tkill(r7, 0x1000000000016) 16:43:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:22 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0xaa, 0x0, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f00000001c0)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$kcm(0x29, 0x5, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x40, 0x0) r3 = memfd_create(&(0x7f0000000540)='asymmetric\x00', 0x3) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000580)=r3) socket$inet_smc(0x2b, 0x1, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r1, r4, 0x880000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)='/proc/self/attr/current\x00') r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x3, 0x0) tkill(r0, 0x1000000000016) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000380)=""/156) 16:43:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x800000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x10000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 991.848776] binder: 11954:11956 unknown command 1074815760 [ 991.877355] binder: 11954:11956 ioctl c0306201 200002c0 returned -22 [ 991.886777] binder: BINDER_SET_CONTEXT_MGR already set 16:43:22 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) write$tun(r1, &(0x7f0000000580)={@void, @void, @ipv6={0xffffffff00000000, 0x6, "608b99", 0x1b5, 0xff, 0x1, @mcast1, @empty, {[@hopopts={0xff, 0x24, [], [@generic={0xa1d, 0xaa, "dbedaddd6cc2312f50801e93999d793326da5e0214965e1a95012cb4f7e59a785efd5ab4dc2dc415c5e835711698eab70c969007b29fb7e0f2b81288510287ea4b63678ab23b52b9160afae561f731f353695602f469ca74dbbd690a1605bb70b477efaf9956fc3ddd226b7f6a0c17c132690b741ce49fa50a009c9faab108d54a5d63631ebe4c19b71ed67c2d812f77dbb519c72c8b9d85fe45334c094ee89bfb6176614d005e7b7b03"}, @calipso={0x7, 0x50, {0x6, 0x12, 0x1, 0x35, [0x1f, 0x1, 0x9, 0x0, 0x9b, 0xfffffffffffffff7, 0x0, 0x8001, 0x3]}}, @pad1, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @loopback}]}, @fragment={0x67, 0x0, 0x3, 0x2, 0x0, 0x80, 0x68}], @udp={0x4e24, 0x4e24, 0x7d, 0x0, [@guehdr={0x1, 0x81, 0x5, 0x9, 0x100}, @guehdr={0x1, 0x1, 0x5, 0x3, 0x100}, @guehdr={0x2, 0x0, 0x6, 0x7, 0x100, [0x80]}, @guehdr={0x2, 0x2, 0x20, 0x0, 0x100, [0x80]}], "d2ede5de9ae5575627db0138f6f399b52f8752c775b5f76af84589ad8fcea513a13182576715c8c8269f27f5e76ac5cb34a9e5ffba79bd087b55b55e5330649714290696266d64cdd00da3ffc1110fd1755a2a07054b9e146f6e77c1cd"}}}}, 0x1dd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001540)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001640)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000001680)={r2, 0x1, 0x6, @link_local}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @multicast2}}, [0x3, 0x100, 0x4, 0x0, 0x0, 0x4, 0x1, 0x4, 0x800, 0x7fffffff, 0xff, 0xd6, 0x4aa9, 0x401, 0x9]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r5, &(0x7f0000000480)=0x4) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000540)={0x7, 0xfdc}) [ 991.894439] binder: 11954:11968 ioctl 40046207 0 returned -16 [ 991.928432] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 991.939955] binder: 11954:11956 unknown command 1074815760 [ 991.946378] binder: 11954:11956 ioctl c0306201 200002c0 returned -22 16:43:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x4008630a}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x7000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 992.102055] binder: BC_ATTEMPT_ACQUIRE not supported [ 992.117937] binder: 11994:11995 ioctl c0306201 200002c0 returned -22 [ 992.127735] binder: BINDER_SET_CONTEXT_MGR already set [ 992.133877] binder: 11994:11999 ioctl 40046207 0 returned -16 [ 992.140392] binder: BC_ATTEMPT_ACQUIRE not supported [ 992.156008] binder: 11994:11995 ioctl c0306201 200002c0 returned -22 [ 992.169572] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x400c630f}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 992.250532] binder: 12003:12005 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 992.258463] binder: 12003:12005 unknown command 0 [ 992.265086] binder: 12003:12005 ioctl c0306201 200002c0 returned -22 [ 992.281164] binder: BINDER_SET_CONTEXT_MGR already set [ 992.291273] binder: 12003:12007 ioctl 40046207 0 returned -16 16:43:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4d8f1501], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 992.301738] binder: 12003:12005 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 992.313325] binder: 12003:12005 unknown command 0 [ 992.319144] binder: 12003:12005 ioctl c0306201 200002c0 returned -22 16:43:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40046307}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 992.401284] binder: 12012:12013 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 992.412550] binder: 12012:12013 unknown command 0 [ 992.430622] binder: 12012:12013 ioctl c0306201 200002c0 returned -22 16:43:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfec0], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 992.449746] binder: BINDER_SET_CONTEXT_MGR already set [ 992.473617] binder: 12012:12015 ioctl 40046207 0 returned -16 [ 992.481174] binder: 12012:12013 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 992.508895] binder: 12012:12013 unknown command 0 [ 992.515924] binder: 12012:12013 ioctl c0306201 200002c0 returned -22 16:43:25 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r5 = getuid() fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0x3, &(0x7f0000000740)=[0x0, 0xee01, 0x0]) fstat(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010006000000000002000200", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02090100", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="040001000000000008000600", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000500", @ANYRES32=r12, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r13, @ANYBLOB="10000000000000002000000000000000"], 0x84, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) membarrier(0x78, 0x0) tkill(r0, 0x1000000000016) 16:43:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffffd7], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xa000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x10000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 994.885309] binder: 12031:12032 BC_ACQUIRE_DONE u0000000000000000 node 1188 cookie mismatch 000000000a000000 != 0000000000000000 [ 994.903853] binder: 12031:12032 got transaction to context manager from process owning it [ 994.912402] binder: 12031:12032 transaction failed 29201/-22, size 0-0 line 2846 [ 994.922308] binder: BINDER_SET_CONTEXT_MGR already set [ 994.928443] binder: 12031:12041 ioctl 40046207 0 returned -16 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffff91], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:26 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x6, 0x1, 0x1, 0xffffffffffffff9c}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 994.942103] binder: 12031:12032 BC_ACQUIRE_DONE u0000000000000000 no match [ 994.959074] binder: undelivered TRANSACTION_ERROR: 29201 [ 994.965385] binder: 12031:12032 transaction failed 29189/-22, size 0-0 line 2855 [ 995.032590] binder: undelivered TRANSACTION_ERROR: 29189 16:43:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x4000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xc89c000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 995.148061] binder: 12057:12058 BC_ACQUIRE_DONE u0000000000000000 node 1191 cookie mismatch 0000000004000000 != 0000000000000000 [ 995.158569] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 995.169861] binder: 12057:12058 got transaction to context manager from process owning it 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3f00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 995.194580] binder: 12057:12058 transaction failed 29201/-22, size 0-0 line 2846 [ 995.218354] binder: BINDER_SET_CONTEXT_MGR already set [ 995.223977] binder: 12057:12065 ioctl 40046207 0 returned -16 [ 995.230485] binder: 12057:12058 BC_ACQUIRE_DONE u0000000000000000 no match [ 995.230534] binder: undelivered TRANSACTION_ERROR: 29201 16:43:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x48}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 995.301620] binder: 12057:12058 transaction failed 29189/-22, size 0-0 line 2855 [ 995.315648] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 995.316283] binder: undelivered TRANSACTION_ERROR: 29189 [ 995.394441] binder: 12072:12073 BC_ACQUIRE_DONE u0000000000000000 node 1194 cookie mismatch 0000000000000048 != 0000000000000000 [ 995.406521] binder: 12072:12073 got transaction to context manager from process owning it [ 995.415222] binder: 12072:12073 transaction failed 29201/-22, size 0-0 line 2846 [ 995.427239] binder: BINDER_SET_CONTEXT_MGR already set [ 995.432678] binder: 12072:12075 ioctl 40046207 0 returned -16 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x18000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 995.439034] binder: 12072:12073 BC_ACQUIRE_DONE u0000000000000000 no match [ 995.446411] binder: undelivered TRANSACTION_ERROR: 29201 [ 995.452243] binder: 12072:12073 transaction failed 29189/-22, size 0-0 line 2855 [ 995.502670] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 995.523679] binder: undelivered TRANSACTION_ERROR: 29189 16:43:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x6800000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xcbff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:26 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x5, &(0x7f0000000140)={0x0, 0x36, 0x0, @tid=r0}, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x8000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 995.815231] binder: 12089:12096 BC_ACQUIRE_DONE u0000000000000000 node 1197 cookie mismatch 6800000000000000 != 0000000000000000 [ 995.831044] binder: 12089:12096 got transaction to context manager from process owning it [ 995.853799] binder: 12089:12096 transaction failed 29201/-22, size 0-0 line 2846 16:43:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x11], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 995.869880] binder: BINDER_SET_CONTEXT_MGR already set [ 995.879852] binder: 12089:12105 ioctl 40046207 0 returned -16 [ 995.886363] binder: undelivered TRANSACTION_ERROR: 29201 [ 995.890896] binder: 12089:12096 BC_ACQUIRE_DONE u0000000000000000 no match [ 995.904777] binder: 12089:12096 transaction failed 29189/-22, size 0-0 line 2855 [ 995.962711] binder: undelivered TRANSACTION_ERROR: 29189 16:43:29 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000040)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:29 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0xec000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000200)=r2) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x4c00}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e0188a8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x700000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:29 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x80020000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 998.101218] binder: 12125:12126 BC_ACQUIRE_DONE u0000000000000000 node 1200 cookie mismatch 0000000000004c00 != 0000000000000000 [ 998.120770] binder: 12125:12126 got transaction to context manager from process owning it [ 998.129479] binder: 12125:12126 transaction failed 29201/-22, size 0-0 line 2846 [ 998.140044] binder: BINDER_SET_CONTEXT_MGR already set 16:43:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 998.145867] binder: 12125:12134 ioctl 40046207 0 returned -16 [ 998.155810] binder: 12125:12126 BC_ACQUIRE_DONE u0000000000000000 no match [ 998.166884] binder: undelivered TRANSACTION_ERROR: 29201 [ 998.173861] binder: 12125:12126 transaction failed 29189/-22, size 0-0 line 2855 16:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x7a}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 998.205317] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 998.218249] binder: undelivered TRANSACTION_ERROR: 29189 [ 998.281988] binder: 12151:12152 BC_ACQUIRE_DONE u0000000000000000 node 1203 cookie mismatch 000000000000007a != 0000000000000000 [ 998.304601] binder: 12151:12152 got transaction to context manager from process owning it 16:43:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xa00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 998.328277] binder: BINDER_SET_CONTEXT_MGR already set [ 998.334942] binder: 12151:12154 ioctl 40046207 0 returned -16 [ 998.348902] binder: 12151:12152 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x7}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 998.375537] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1802], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 998.474433] binder: 12160:12162 BC_ACQUIRE_DONE u0000000000000000 node 1206 cookie mismatch 0000000000000007 != 0000000000000000 [ 998.499431] binder: 12160:12162 got transaction to context manager from process owning it [ 998.520186] binder: BINDER_SET_CONTEXT_MGR already set [ 998.541617] binder: 12160:12163 ioctl 40046207 0 returned -16 [ 998.559851] binder: 12160:12162 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x5000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 998.711857] binder: 12169:12171 BC_ACQUIRE_DONE u0000000000000000 node 1209 cookie mismatch 0000000005000000 != 0000000000000000 [ 998.724063] binder: 12169:12171 got transaction to context manager from process owning it [ 998.735760] binder: BINDER_SET_CONTEXT_MGR already set [ 998.741341] binder: 12169:12172 ioctl 40046207 0 returned -16 [ 998.755252] binder: 12169:12171 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:32 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x400000) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x5, 0x20) tkill(r0, 0x1000000000016) 16:43:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xeffe000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x20000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:32 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x420f, r0) r1 = msgget$private(0x0, 0x100) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) r5 = getegid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x0, r2, r3, r4, r5, 0x8, 0x3}, 0x5, 0x456, 0x2, 0xb741, 0x8001, 0x3, r0, r0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:32 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x8000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4c7a, 0x100) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$getreaper(0x27, &(0x7f0000000240)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1001.178992] binder: 12181:12182 BC_ACQUIRE_DONE u0000000000000000 node 1212 cookie mismatch 0000000020000000 != 0000000000000000 [ 1001.197921] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1001.199479] binder: 12181:12182 got transaction to context manager from process owning it [ 1001.217728] binder_transaction: 6 callbacks suppressed [ 1001.217746] binder: 12181:12182 transaction failed 29201/-22, size 0-0 line 2846 [ 1001.242575] binder: BINDER_SET_CONTEXT_MGR already set [ 1001.249918] binder: 12181:12199 ioctl 40046207 0 returned -16 [ 1001.257793] binder: 12181:12182 BC_ACQUIRE_DONE u0000000000000000 no match [ 1001.265499] binder_release_work: 6 callbacks suppressed [ 1001.265507] binder: undelivered TRANSACTION_ERROR: 29201 16:43:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x8000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1001.283783] binder: 12181:12182 transaction failed 29189/-22, size 0-0 line 2855 16:43:32 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x3, 0x100) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x5, 0xce180) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x2) sendfile(r3, r3, 0x0, 0x3e) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x19}, @multicast2, 0x0, 0x3, [@dev={0xac, 0x14, 0x14, 0x10}, @loopback, @empty]}, 0x1c) 16:43:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x600}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1001.354012] binder: undelivered TRANSACTION_ERROR: 29189 [ 1001.383149] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1001.476736] binder: 12214:12215 BC_ACQUIRE_DONE u0000000000000000 node 1215 cookie mismatch 0000000000000600 != 0000000000000000 [ 1001.489093] binder: 12214:12215 got transaction to context manager from process owning it [ 1001.498637] binder: 12214:12215 transaction failed 29201/-22, size 0-0 line 2846 [ 1001.509447] binder: BINDER_SET_CONTEXT_MGR already set 16:43:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfeffffff], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1001.527305] binder: 12214:12219 ioctl 40046207 0 returned -16 [ 1001.543676] binder: 12214:12215 BC_ACQUIRE_DONE u0000000000000000 no match [ 1001.559955] binder: undelivered TRANSACTION_ERROR: 29201 [ 1001.565909] binder: 12214:12215 transaction failed 29189/-22, size 0-0 line 2855 16:43:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x2000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1001.604687] binder: undelivered TRANSACTION_ERROR: 29189 [ 1001.683753] binder: 12228:12230 BC_ACQUIRE_DONE u0000000000000000 node 1218 cookie mismatch 0000000000002000 != 0000000000000000 [ 1001.703763] binder: 12228:12230 got transaction to context manager from process owning it [ 1001.712515] binder: 12228:12230 transaction failed 29201/-22, size 0-0 line 2846 [ 1001.724795] binder: BINDER_SET_CONTEXT_MGR already set [ 1001.730423] binder: 12228:12231 ioctl 40046207 0 returned -16 [ 1001.737252] binder: 12228:12230 BC_ACQUIRE_DONE u0000000000000000 no match [ 1001.745035] binder: undelivered TRANSACTION_ERROR: 29201 [ 1001.751090] binder: 12228:12230 transaction failed 29189/-22, size 0-0 line 2855 [ 1001.813430] binder: undelivered TRANSACTION_ERROR: 29189 16:43:35 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 16:43:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xcbff0000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xffffff7f}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x84020000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:35 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x4000000000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 1004.216427] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1004.236060] binder: 12237:12244 BC_ACQUIRE_DONE u0000000000000000 node 1221 cookie mismatch 00000000ffffff7f != 0000000000000000 [ 1004.250254] binder: 12237:12244 got transaction to context manager from process owning it [ 1004.260391] binder: 12237:12244 transaction failed 29201/-22, size 0-0 line 2846 [ 1004.275352] binder: BINDER_SET_CONTEXT_MGR already set [ 1004.280812] binder: 12237:12251 ioctl 40046207 0 returned -16 [ 1004.287392] binder: 12237:12244 BC_ACQUIRE_DONE u0000000000000000 no match [ 1004.294732] binder: undelivered TRANSACTION_ERROR: 29201 [ 1004.304119] binder: 12237:12244 transaction failed 29189/-22, size 0-0 line 2855 16:43:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x40000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x68000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1004.353573] binder: undelivered TRANSACTION_ERROR: 29189 [ 1004.407917] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:35 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f8020000627066000000000000000000000000000000000000000000000000000000000110020000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6847f669ce54981000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000763b6318b04292739f0135280fcbf310ae9e34962ab6ab138210c0f1d8ce7b4a8ef6e95580e69da609fd939e1fd5048d40bff527633cc18e791d9d5a480678802ae3880bfb767457009926bf27edbe871b0a08bd3d2666631cbbf72215ce7abe"]}, 0x460) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1004.491543] binder: 12262:12264 BC_ACQUIRE_DONE u0000000000000000 node 1224 cookie mismatch 0000000068000000 != 0000000000000000 [ 1004.523682] binder: 12262:12264 got transaction to context manager from process owning it 16:43:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x1800], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1004.538012] binder: 12262:12264 transaction failed 29201/-22, size 0-0 line 2846 [ 1004.560161] binder: BINDER_SET_CONTEXT_MGR already set [ 1004.569559] kernel msg: ebtables bug: please report to author: Wrong len argument [ 1004.579637] binder: 12262:12270 ioctl 40046207 0 returned -16 [ 1004.601042] binder: 12262:12264 BC_ACQUIRE_DONE u0000000000000000 no match [ 1004.609676] binder: undelivered TRANSACTION_ERROR: 29201 [ 1004.621845] binder: 12262:12264 transaction failed 29189/-22, size 0-0 line 2855 [ 1004.632434] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1004.644155] binder: undelivered TRANSACTION_ERROR: 29189 16:43:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xa00000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1004.675519] kernel msg: ebtables bug: please report to author: Wrong len argument 16:43:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xbd870000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1004.740226] binder: 12279:12281 BC_ACQUIRE_DONE u0000000000000000 node 1227 cookie mismatch 0a00000000000000 != 0000000000000000 [ 1004.761422] binder: 12279:12281 got transaction to context manager from process owning it [ 1004.780770] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1004.813881] binder: BINDER_SET_CONTEXT_MGR already set [ 1004.819461] binder: 12279:12284 ioctl 40046207 0 returned -16 [ 1004.825812] binder: 12279:12281 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x3000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1004.926883] binder: 12289:12290 BC_ACQUIRE_DONE u0000000000000000 node 1230 cookie mismatch 0000000003000000 != 0000000000000000 [ 1004.941060] binder: 12289:12290 got transaction to context manager from process owning it [ 1004.960759] binder: BINDER_SET_CONTEXT_MGR already set [ 1004.973396] binder: 12289:12292 ioctl 40046207 0 returned -16 [ 1004.980389] binder: 12289:12290 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:38 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendto$inet(r1, &(0x7f0000000480)="644a5034bc25d13343588a25fd10c0a5aae90d3b4bfd705eb0e7f2b66e6c5d92f87e5ca1f383ef685f00d47699ab178d49e6a131d94f59ba019eea71e0fc43de63eac13b05c933cfd63f903c7d7ecdf0f18030348c01209557a222594fa1bfdbb5b9f17a6fcbee1ce8d2585174e46f77895e9d549b39bcfcedb3356c359f04c475acea262519a6c8203476eb5a8c7086033348c3817a47a39aef279989f71d90ea1a6806c53f6824aa6d6d4eb149cf18ead08ec13c099479ecbfc7c1627578c5abd4965679484cc30d265a13220db56059eba134a2dac3c74cdb78976f3ffbdd700a152ad51d20ca1ab80f3f580100a86287958b", 0xf4, 0x40810, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000200)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r0}) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000040)={&(0x7f0000000380)="de280accc77209d30b46fe1d97fd6a9f48e02e64a4b86ca3cb7c527a62f1e00cf165aa2c2bdbd85323cfc0fce520293a109a6fad19e4764a9d5c13662609e0dce47c8f3b8271eb396e561330540e1ccbcd5b115b0b82ab723da294a7e0572577b14a240bf1c5b6768486cadff84ff2f4b88c96d51f928416a1fbe078e9104741a26f154d825852b687c94d852ce676fa85458aee4dccabf59cf89cbc60a003437b1cda476864dbbfcd0d9537a47dce4fbc2673a7cfd9e3879a56b658e4ce831ab79e5bc24b0ff9bd797853c8eaa3a350346afa64279306114b851cda35f20363e3591efa7db5803030335ce6e4a2e6f31d3955ce5ae3869990836ea01e", 0xfd}) 16:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x6000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x500}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x64000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 1007.290018] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1007.310085] binder: 12306:12307 BC_ACQUIRE_DONE u0000000000000000 node 1233 cookie mismatch 0000000000000500 != 0000000000000000 [ 1007.326698] binder: 12306:12307 got transaction to context manager from process owning it [ 1007.337720] binder_transaction: 4 callbacks suppressed [ 1007.337740] binder: 12306:12307 transaction failed 29201/-22, size 0-0 line 2846 [ 1007.357243] binder: BINDER_SET_CONTEXT_MGR already set [ 1007.363010] binder: 12306:12315 ioctl 40046207 0 returned -16 [ 1007.370730] binder: 12306:12307 BC_ACQUIRE_DONE u0000000000000000 no match [ 1007.382475] binder_release_work: 4 callbacks suppressed 16:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x905efe9d92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1007.382482] binder: undelivered TRANSACTION_ERROR: 29201 [ 1007.399262] binder: 12306:12307 transaction failed 29189/-22, size 0-0 line 2855 16:43:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xfffffdfd}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1007.459045] binder: undelivered TRANSACTION_ERROR: 29189 16:43:38 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f00000001c0)=0x2d0) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1007.501965] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1007.539238] binder: 12324:12326 BC_ACQUIRE_DONE u0000000000000000 node 1236 cookie mismatch 00000000fffffdfd != 0000000000000000 [ 1007.610755] binder: 12324:12326 got transaction to context manager from process owning it [ 1007.620324] binder: 12324:12326 transaction failed 29201/-22, size 0-0 line 2846 [ 1007.638116] binder: BINDER_SET_CONTEXT_MGR already set [ 1007.644099] binder: 12324:12333 ioctl 40046207 0 returned -16 [ 1007.650563] binder: 12324:12326 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x4d8f150100000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1007.669771] binder: undelivered TRANSACTION_ERROR: 29201 [ 1007.675847] binder: 12324:12326 transaction failed 29189/-22, size 0-0 line 2855 16:43:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x68}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1007.733876] binder: undelivered TRANSACTION_ERROR: 29189 [ 1007.789151] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1007.836420] binder: 12340:12341 BC_ACQUIRE_DONE u0000000000000000 node 1239 cookie mismatch 0000000000000068 != 0000000000000000 [ 1007.852904] binder: 12340:12341 got transaction to context manager from process owning it [ 1007.862764] binder: 12340:12341 transaction failed 29201/-22, size 0-0 line 2846 16:43:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x844f249e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1007.901951] binder: BINDER_SET_CONTEXT_MGR already set [ 1007.914736] binder: 12340:12344 ioctl 40046207 0 returned -16 [ 1007.937821] binder: 12340:12341 BC_ACQUIRE_DONE u0000000000000000 no match [ 1007.965216] binder: undelivered TRANSACTION_ERROR: 29201 [ 1007.972371] binder: 12340:12341 transaction failed 29189/-22, size 0-0 line 2855 [ 1007.999632] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x500000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1008.053970] binder: undelivered TRANSACTION_ERROR: 29189 [ 1008.121322] binder: 12350:12351 BC_ACQUIRE_DONE u0000000000000000 node 1242 cookie mismatch 0500000000000000 != 0000000000000000 [ 1008.135604] binder: 12350:12351 got transaction to context manager from process owning it [ 1008.145793] binder: 12350:12351 transaction failed 29201/-22, size 0-0 line 2846 [ 1008.156561] binder: BINDER_SET_CONTEXT_MGR already set [ 1008.174226] binder: 12350:12354 ioctl 40046207 0 returned -16 [ 1008.184381] binder: 12350:12351 BC_ACQUIRE_DONE u0000000000000000 no match [ 1008.200862] binder: undelivered TRANSACTION_ERROR: 29201 [ 1008.208168] binder: 12350:12351 transaction failed 29189/-22, size 0-0 line 2855 [ 1008.253782] binder: undelivered TRANSACTION_ERROR: 29189 16:43:41 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x801004e400000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x8002, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x7400000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1010.355298] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1010.372998] binder: 12363:12368 BC_ACQUIRE_DONE u0000000000000000 node 1245 cookie mismatch 7400000000000000 != 0000000000000000 [ 1010.388474] binder: 12363:12368 got transaction to context manager from process owning it [ 1010.397459] binder: 12363:12368 transaction failed 29201/-22, size 0-0 line 2846 16:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfc00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1010.411030] binder: BINDER_SET_CONTEXT_MGR already set [ 1010.418730] binder: 12363:12374 ioctl 40046207 0 returned -16 [ 1010.425376] binder: 12363:12368 BC_ACQUIRE_DONE u0000000000000000 no match [ 1010.432782] binder: undelivered TRANSACTION_ERROR: 29201 [ 1010.439052] binder: 12363:12368 transaction failed 29189/-22, size 0-0 line 2855 16:43:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x700000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1010.488100] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1010.503901] binder: undelivered TRANSACTION_ERROR: 29189 16:43:41 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x33) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='/dev/hwrng\x00', &(0x7f00000001c0)='\\wlan0trustedselinuxlocpuset\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='/dev/hwrng\x00']) [ 1010.596753] binder: 12386:12387 BC_ACQUIRE_DONE u0000000000000000 node 1248 cookie mismatch 0700000000000000 != 0000000000000000 16:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x2000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:41 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000500000000000000007b37fffff0ffffff0000000000000000850000000a0000000000000c00000000108d5000fdffffff0000000000000000950000000000010077ae3c34de032e5ea4f9e3aec80e1044db032e6734dbf527098b045736b6b81907af5b2f6937b6a2a6f84b05490498214a49f1a17eab6f49ac35c3f5cf7f58eb0f4bfcdfa5edab755c3eef7c8958f7bb38060fe9e581f5b72eb1aafa492ddb6e28c1e54de2b2cb800ce65dfc9f9765153dc4f4d7c7d0889d221b452347cb7c4a8ec3577a84dbd6d91718c9fb31313c59a0563508e52164ad1a1cd3d25827dd64c86ee9906fcc59421fb841ee12b4"], &(0x7f0000000140)='syzkaller\x00', 0xa1c, 0xdd, &(0x7f0000000240)=""/221, 0x41100, 0x1, [], 0x0, 0xf}, 0x48) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000003c0)={0x41fe, 0x4, 0x1766, 0xffffffffffffff81, 0x80, 0x100}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1010.643834] binder: 12386:12387 got transaction to context manager from process owning it [ 1010.679546] binder: BINDER_SET_CONTEXT_MGR already set [ 1010.710200] binder: 12386:12393 ioctl 40046207 0 returned -16 [ 1010.720584] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1010.736512] binder: 12386:12387 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x74}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e244f84], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1010.909469] binder: 12409:12411 BC_ACQUIRE_DONE u0000000000000000 node 1251 cookie mismatch 0000000000000074 != 0000000000000000 [ 1010.929218] binder: 12409:12411 got transaction to context manager from process owning it [ 1010.941954] binder: BINDER_SET_CONTEXT_MGR already set [ 1010.947815] binder: 12409:12413 ioctl 40046207 0 returned -16 [ 1010.954636] binder: 12409:12411 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x100000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfc], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x10000000, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:44 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10004208, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x284}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 1013.418272] binder: 12422:12427 BC_ACQUIRE_DONE u0000000000000000 node 1254 cookie mismatch 0100000000000000 != 0000000000000000 [ 1013.437365] binder: 12422:12427 got transaction to context manager from process owning it [ 1013.446933] binder_transaction: 4 callbacks suppressed [ 1013.446954] binder: 12422:12427 transaction failed 29201/-22, size 0-0 line 2846 16:43:44 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000001c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x85f5099e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1013.464060] binder: BINDER_SET_CONTEXT_MGR already set [ 1013.470531] binder: 12422:12434 ioctl 40046207 0 returned -16 [ 1013.508397] binder: 12422:12427 BC_ACQUIRE_DONE u0000000000000000 no match [ 1013.521926] binder_release_work: 4 callbacks suppressed [ 1013.521933] binder: undelivered TRANSACTION_ERROR: 29201 [ 1013.552459] binder: 12422:12427 transaction failed 29189/-22, size 0-0 line 2855 [ 1013.566165] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x600000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1013.600700] binder: undelivered TRANSACTION_ERROR: 29189 16:43:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x54550100], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1013.676862] binder: 12457:12458 BC_ACQUIRE_DONE u0000000000000000 node 1257 cookie mismatch 0600000000000000 != 0000000000000000 [ 1013.689416] binder: 12457:12458 got transaction to context manager from process owning it [ 1013.703187] binder: 12457:12458 transaction failed 29201/-22, size 0-0 line 2846 [ 1013.715778] binder: BINDER_SET_CONTEXT_MGR already set 16:43:44 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x0, 0xfffffffe, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x0, 0x1, {0x1, 0x0, 0x0, 0x0, 0x2}}) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000000062400016"], &(0x7f00002bf000)='syzkaller\x00', 0x4000000001, 0xb7, &(0x7f0000000440)=""/183, 0x0, 0x0, [], 0x0, 0xf}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x1, 0x1}, 0x7, 0xacdd}) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x1000, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r3 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r4, 0x208, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x5086ffc}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x10) ptrace(0x10, r2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1013.749823] binder: 12457:12459 ioctl 40046207 0 returned -16 [ 1013.761554] binder: 12457:12458 BC_ACQUIRE_DONE u0000000000000000 no match [ 1013.787772] binder: undelivered TRANSACTION_ERROR: 29201 [ 1013.802438] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1013.820244] binder: 12457:12458 transaction failed 29189/-22, size 0-0 line 2855 16:43:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x400000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1013.858807] binder: undelivered TRANSACTION_ERROR: 29189 16:43:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x929e1d1650], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1014.053084] binder: 12470:12472 BC_ACQUIRE_DONE u0000000000000000 node 1260 cookie mismatch 0400000000000000 != 0000000000000000 [ 1014.103622] binder: 12470:12472 got transaction to context manager from process owning it [ 1014.112007] binder: 12470:12472 transaction failed 29201/-22, size 0-0 line 2846 [ 1014.122737] binder: BINDER_SET_CONTEXT_MGR already set [ 1014.128228] binder: 12470:12476 ioctl 40046207 0 returned -16 [ 1014.139681] binder: 12470:12472 BC_ACQUIRE_DONE u0000000000000000 no match [ 1014.147743] binder: undelivered TRANSACTION_ERROR: 29201 [ 1014.153855] binder: 12470:12472 transaction failed 29189/-22, size 0-0 line 2855 16:43:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x6c000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1014.213543] binder: undelivered TRANSACTION_ERROR: 29189 16:43:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1014.292984] binder: 12481:12483 BC_ACQUIRE_DONE u0000000000000000 node 1263 cookie mismatch 000000006c000000 != 0000000000000000 [ 1014.313633] binder: 12481:12483 got transaction to context manager from process owning it [ 1014.338105] binder: 12481:12483 transaction failed 29201/-22, size 0-0 line 2846 16:43:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0xfefdffff, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) [ 1014.372964] binder: BINDER_SET_CONTEXT_MGR already set [ 1014.384592] binder: 12481:12489 ioctl 40046207 0 returned -16 [ 1014.405559] binder: 12481:12483 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x18], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1014.423109] binder: undelivered TRANSACTION_ERROR: 29201 [ 1014.424162] binder: 12481:12483 transaction failed 29189/-22, size 0-0 line 2855 [ 1014.483847] binder: undelivered TRANSACTION_ERROR: 29189 16:43:47 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000440)={&(0x7f0000ffc000/0x3000)=nil, 0x2, 0x7, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x1f}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(0x0, 0x1000000000016) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x48, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6e}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}}, 0x20000000) 16:43:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x1000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x3c1e00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:47 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x8}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, 0x4) 16:43:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x4000, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) 16:43:47 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x104) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x54, 0x0, 0x4, "bdf3f3bbce1c4c5d923c3a0268532566", "bc3f840533d056e7529efd99a9903aa280a04e67060f7cdd8bf3e2cfe5bd8cdbd161f9a0a36475a676bee4c4a8d7992ee64e0b7fe9394a4e70a90dbcafd7cd"}, 0x54, 0x1) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ptrace$setregset(0x4205, r1, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)="bc34219529a7f9ef2afe6aab4851ac5cbb8321f76a3337df30e23d1773e4962695f7c035b395dcbb6a4e3b11d88e5ea6", 0x30}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) write$9p(r2, &(0x7f0000000380)="f7c1c88cca5080a93a97d1a5409b56c15e31fd3d89fd33680f9379a8a0fd3ed7eae0550dc5a5ad327e9bf1bb25b9c5c8079a7b3f3e6dfb12b0d4b3ecb71ebe8ce6f7361057c2f518b35d62ff0d3905469b3b72635fb46f7d3a092e06a84f5492d680effd64e89727b2472229268fb323aea14ad17d3d51f8d03b5080f93db0c804f5a643c1868e68042a618dc16f0e703123ef55ed9dd13e7ed3633fdd556fb66dae44d0aef6c939b9e9f855ef3acc69067b2a2fd65a114ac43e84c1d476558608f5f390cbbe222d25547aab501639f15bc797", 0xd3) memfd_create(&(0x7f0000000540)='\x00', 0x1) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x5, 0x100, 0x7f}) [ 1016.642710] binder: 12520:12527 BC_ACQUIRE_DONE u0000000000000000 node 1266 cookie mismatch 0000000001000000 != 0000000000000000 [ 1016.655262] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1016.664303] binder: 12520:12527 got transaction to context manager from process owning it [ 1016.675038] binder: 12520:12527 transaction failed 29201/-22, size 0-0 line 2846 [ 1016.723039] binder: BINDER_SET_CONTEXT_MGR already set [ 1016.728717] binder: 12520:12538 ioctl 40046207 0 returned -16 [ 1016.736206] binder: 12520:12527 BC_ACQUIRE_DONE u0000000000000000 no match [ 1016.748344] binder: undelivered TRANSACTION_ERROR: 29201 [ 1016.754782] binder: 12520:12527 transaction failed 29189/-22, size 0-0 line 2855 16:43:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x300000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x300}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1016.788261] binder: undelivered TRANSACTION_ERROR: 29189 16:43:47 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x14001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x2c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x2b, 0x4, 0x202, 0x3, 0x2, 0x1, 0x6, 0x5, r2}, &(0x7f00000003c0)=0x20) r3 = shmget$private(0x0, 0x4000, 0x210, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000040)=""/40) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x3, 0x0) tkill(r0, 0x1000000000016) [ 1016.839242] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb0311000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1016.929435] binder: 12558:12560 BC_ACQUIRE_DONE u0000000000000000 node 1269 cookie mismatch 0000000000000300 != 0000000000000000 [ 1016.987915] binder: 12558:12560 got transaction to context manager from process owning it [ 1017.021330] binder: BINDER_SET_CONTEXT_MGR already set [ 1017.033903] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1017.046021] binder: 12558:12570 ioctl 40046207 0 returned -16 [ 1017.057692] binder: 12558:12560 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x2000000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x80fe], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1017.201813] binder: 12575:12576 BC_ACQUIRE_DONE u0000000000000000 node 1272 cookie mismatch 2000000000000000 != 0000000000000000 [ 1017.214436] binder: 12575:12576 got transaction to context manager from process owning it [ 1017.229123] binder: BINDER_SET_CONTEXT_MGR already set [ 1017.235071] binder: 12575:12579 ioctl 40046207 0 returned -16 [ 1017.241487] binder: 12575:12576 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xc9c2199e92000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x300000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1017.373468] binder: 12585:12586 BC_ACQUIRE_DONE u0000000000000000 node 1275 cookie mismatch 0300000000000000 != 0000000000000000 [ 1017.378498] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1017.387244] binder: 12585:12586 got transaction to context manager from process owning it [ 1017.411631] binder: BINDER_SET_CONTEXT_MGR already set [ 1017.418472] binder: 12585:12588 ioctl 40046207 0 returned -16 [ 1017.427608] binder: 12585:12586 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:50 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0xd000, 0x4, 0x4, 0x64b4, 0x0, [{0x9, 0x0, 0x2, [], 0x1}, {0x7, 0x401, 0xa7e0}, {0x7, 0xec2, 0x0, [], 0x5}, {0xffff, 0x0, 0x9, [], 0x81}, {0x20, 0xffffffffffffffff, 0x1, [], 0x3}, {0x9, 0x2a, 0x5, [], 0x4}, {0xa7, 0xf, 0x3, [], 0x400}, {0x541, 0x40, 0x4, [], 0x414}, {0xffffffff, 0x7, 0x8, [], 0x7}, {0x100000000, 0x401, 0x6, [], 0x1}, {0x9, 0x7, 0x7, [], 0xfffffffffffffff7}, {0x9, 0x96, 0x80, [], 0x4}, {0xfff, 0x5, 0x200, [], 0xfffffffffffffff8}, {0x7d7a, 0x8, 0x8, [], 0x1000}, {0xfffffffffffffffe, 0x9000, 0x4, [], 0xfe7a}, {0xc2, 0x2, 0x8000, [], 0x6}, {0x1, 0x4, 0x6, [], 0xfff}, {0x6, 0x7, 0x7, [], 0x1}, {0x26c4, 0x2, 0x6, [], 0x401}, {0x3, 0x0, 0x4, [], 0x9}, {0x80000000, 0x8, 0x3, [], 0x4b}, {0x8000, 0xffffffffffffffe1, 0x5, [], 0x9}, {0xfffffffffffffff9, 0x2aa, 0x300000000000000, [], 0x78acc763}, {0x1, 0x80, 0x20080000000, [], 0x1}]}}) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xfdfdffff00000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x700000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x64000000, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 1019.656606] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1019.672793] binder: 12603:12604 BC_ACQUIRE_DONE u0000000000000000 node 1278 cookie mismatch fdfdffff00000000 != 0000000000000000 [ 1019.691843] binder: 12603:12604 got transaction to context manager from process owning it [ 1019.704299] binder_transaction: 6 callbacks suppressed [ 1019.704322] binder: 12603:12604 transaction failed 29201/-22, size 0-0 line 2846 [ 1019.720225] binder: BINDER_SET_CONTEXT_MGR already set [ 1019.727674] binder: 12603:12612 ioctl 40046207 0 returned -16 [ 1019.738019] binder_release_work: 6 callbacks suppressed [ 1019.738026] binder: undelivered TRANSACTION_ERROR: 29201 [ 1019.749636] binder: 12603:12604 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x24608d25], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1019.757867] binder: 12603:12604 transaction failed 29189/-22, size 0-0 line 2855 [ 1019.813889] binder: undelivered TRANSACTION_ERROR: 29189 16:43:50 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) tkill(r0, 0x1000000000016) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) 16:43:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0xffffff7f00000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xffffff8d], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1019.991702] binder: 12628:12630 BC_ACQUIRE_DONE u0000000000000000 node 1281 cookie mismatch ffffff7f00000000 != 0000000000000000 [ 1020.038331] binder: 12628:12630 got transaction to context manager from process owning it [ 1020.049228] binder: 12628:12630 transaction failed 29201/-22, size 0-0 line 2846 [ 1020.064107] binder: BINDER_SET_CONTEXT_MGR already set [ 1020.069745] binder: 12628:12636 ioctl 40046207 0 returned -16 [ 1020.076646] binder: 12628:12630 BC_ACQUIRE_DONE u0000000000000000 no match 16:43:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xcbff000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1020.098424] binder: undelivered TRANSACTION_ERROR: 29201 [ 1020.104427] binder: 12628:12630 transaction failed 29189/-22, size 0-0 line 2855 16:43:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x6800}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1020.178772] binder: undelivered TRANSACTION_ERROR: 29189 [ 1020.231109] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1020.317162] binder: 12645:12646 BC_ACQUIRE_DONE u0000000000000000 node 1284 cookie mismatch 0000000000006800 != 0000000000000000 [ 1020.329753] binder: 12645:12646 got transaction to context manager from process owning it [ 1020.351443] binder: 12645:12646 transaction failed 29201/-22, size 0-0 line 2846 16:43:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xfec00000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 1020.377091] binder: BINDER_SET_CONTEXT_MGR already set [ 1020.390435] binder: 12645:12648 ioctl 40046207 0 returned -16 [ 1020.399227] binder: 12645:12646 BC_ACQUIRE_DONE u0000000000000000 no match [ 1020.437886] binder: undelivered TRANSACTION_ERROR: 29201 [ 1020.445270] binder: 12645:12646 transaction failed 29189/-22, size 0-0 line 2855 [ 1020.471413] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1020.493785] binder: undelivered TRANSACTION_ERROR: 29189 16:43:53 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="da", 0x1}], 0x4400, &(0x7f0000000200)=ANY=[@ANYBLOB="7468726561645f706ff6333d1584dd7430383030303030303030303030332c306f836e65723c6d5f28d189f8eb83aeeff846a5adf76d6eca00cbb63432d2f7809316040000000000000050697288a19ba048b0e779c430996d5dfd90fe01d934935f8e78f3afcd2b1419351f84c73a498671007b763479b75d470f7ae77ec297", @ANYRESDEC=0x0, @ANYBLOB=',fsuuid=2860c07c-759s-c45d-8\x00g7-98w01\x00wq,mask=^MAY_APPEND,\x00']) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x200000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x8, 0x81, 0x6, 0xa3, 0x20}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000400)={r3, 0x8001}, &(0x7f0000000440)=0x8) write$USERIO_CMD_REGISTER(r2, &(0x7f00000001c0)={0x0, 0x5}, 0x2) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 16:43:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x2}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 16:43:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0xb00], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000280)=0x60, 0x80800) write(r0, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x64}, &(0x7f0000000100)={0x0, 0x8002000000000000, 0x0, 0x0, 0x1}, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x23, 0x7}, &(0x7f0000000140)=0x10) [ 1022.724174] binder: 12660:12664 BC_ACQUIRE_DONE u0000000000000000 node 1287 cookie mismatch 0000000000000002 != 0000000000000000 [ 1022.744774] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1022.755637] binder: 12660:12664 got transaction to context manager from process owning it 16:43:53 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x3, &(0x7f0000066000)={0x0, 0x12, 0x4}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x989680}}, &(0x7f0000000080)) clone(0xa0cc6bed221f007f, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000001b80)={&(0x7f0000000400)=@generic={0x4, "48e291e2e11a947f6e58281c87f168fad0f9695884828df358bb0e03943808af4c840b48f6a1936a0ba47ec07eb1525f66894c3995d9d0be704f4100397532c5effb5fea9d26342f2f37b41cfc266022e693a9d24457ede37c4074ddfc3f3a770e8e950f0f4f9c2d6174bd3fd9621a66dd233c0e1dcac19d8bbf9fb50cd5"}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)="2a457c61a80d8c987dde18c64348e94e8a083528b89852b5e6015d64d3f8424fababfffb307b628ee7efffe82256dd695f5c409519bb15310e170bb151fbafa385b2a01927278dcf35cfdad5623155f610e078f242cdd60ecd8a626eb2b72ba1c871cd33df0c740c78c05e1dfc7c64c4ee2964ea7bca8942d74ecefeb967b827b1bf9bd7a84a9873d8976fefa9bbcba31095de3a72141148f55b059bcf3e60655f5ed23dd028073e65f91cabed16801cd8e3b84aedf1cc21cad10b5ec7be42f4b8070006ef8b91377df5e411b5ec40e6bad28d134f41bd463b0ff1ca26", 0xdd}, {&(0x7f0000000580)="b541c53c944b08c525c4538e0a176a75aa7b1b7ee1ba3f73193493f7a8c9ff35daef9993c943c9d45191691a5048101206d61836b5bbd564936a501d2dc64aa9bac17e687dad1189b61285ce0434dd299f06d60761e8fb7d6efb36bf88b7bd93d5afcba937e979a6cc0e48578e0a2af878f501e54f52454317721a373b02cc65e593ec18d889e8d7a07b2928de0ae3438bc1bc9d0879aa862710794372c4401fbdd35ba53b7c3e32f08b0fccab83b9d7683d6ecfb5aa54523578da1c7d658125aa015c35dc072a3e635493d548ae703970ca0480287d62a49f0f96a63d8c4ae6ed35a28a442f99fbfe7e92bf9d1465793eba91", 0xf3}, {&(0x7f0000000680)="a6c1d27aca235a987d23c8d5660d82a769dace2c78eb9a1fc9917738ceb8954f5a0c5a5ecc02db8f23b36b4c0f858a8638fff1cb87f25d311538cbb4c057031984ca0e", 0x43}, {&(0x7f00000002c0)="0a4ca7fbaf2d0b4765ed70f161b9ca7203c0701ded11ae61e5be21ef86f54cfcdc92caed38eea30369d5a63a57d1", 0x2e}, {&(0x7f0000000700)="acf4ccb09f706834f7892fb2a28437c261e7553ef556aaf2dceac22130395d802550576d1bbca4b12a3fcfd9fde0fd2121598fee8abcec186a07927527f99c994f2ea07bfe68746151ad4c49fb3c60c75a263f8a085695f7437a8a220f4d3d4ed35c920522f49f03b316f8c9c5c3468d735038aa3dfee48d9d89da64fe2c9323a151381051201d54cd727149cc7c4b26553c1738da92396c98b77e58", 0x9c}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="28927c7bbee5db3fd65b079ba4147f2b6095ab9d33e90273875335080462fd6436afc5de47b4878cd4f4b03b38927a612ec2637cdafa160367049867b517cd3ea4d43948e0250b112e3f79b28739b5873b67457a9bbcadea474064691b2e9913b8cea4533d7e9d1615c43983aed5dce179a10edba0ecd520f3e69258456b75d8af566749c17c307fbeb5df9bfe46ba5d4f5dfbbf6f85aeccb21caf4241e79e7cbe1d6b44f7aabcdee9467e46fd41737bd661475c44b1ac12be3b9862c3d5a963ce8f1fb5d1d24ed5261e04b82cdbf7e90d1d", 0xd2}], 0x7, &(0x7f0000001940)=[{0x38, 0x108, 0x4, "6fad561e6c3399fd8e954773dc82f27bc2f670376e9af98a001dcb1593ced4577aa8e8"}, {0x88, 0x107, 0x401, "fa0883d39e002c3d0cbf652dd2bc046d30beb68eecd2d00049f4a9533033053076691a493bffc3be1a2ff4aa31704dfaaad3c4976373ce521bb4ff28604692ef90ae0173332e1d25bd494df482526434ca8dc147f58927ee13632a5bed36abd562f7f1c968b47e72e0fb1946b18ac7ab68367c7679"}, {0x88, 0x110, 0x8001, "faaa88576cac29d1924979aa0abba0389493b38b46f63cad21d7d21caadc3422056ddb2a365538810abcda887d523b710f1ed12d70187e53a5b18747ab41fc6a7765280ccc227df60361acd3c6736787d239655cc31acdb4aac55e3301bb4f7d9a80893225fb91334b9460425b3159816bf5a256032adf"}, {0xf8, 0x117, 0x0, "03930f15b60a91fb41bb1f6034d5ea1d65efd40e3dfeb8e32da0ab0b25e44b8081106590d953b5de4899d9df9c79b7896d283fdb8e1c8d7e4252630e1109631952e2a8fea84667272c990c0f6e9818bb810c29bf580e6ef481c5e4f208017ec5c9762af430f8fcaf41496b2fbeeb9ae18428d5387df0405366903752d82bebf66dcbb256718f4d51d3454eca45cfd10e4b33f2687c77be58100cfc00e3c043dba0d90e4e47f3e184ee8640ee4a43efedf1a9c119a9d46b4e464340895e5a33b4131dfa721a463972393809cdb32019acc0deafe988fda13babe3fdab1a80d1b7e5cdf9d5e272e6"}], 0x240, 0x80}, 0x4004000) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080), &(0x7f0000000200)=[0xfffffffffffffffd, &(0x7f00000001c0)='md5sum&\x00']) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x37, 0x9, 0x200, 0x7fffffff, 0x0, 0x9, 0x2, 0x9, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @rand_addr=0x400}}}, 0x84) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1022.771545] binder: 12660:12664 transaction failed 29201/-22, size 0-0 line 2846 [ 1022.785651] binder: BINDER_SET_CONTEXT_MGR already set [ 1022.791302] binder: 12660:12672 ioctl 40046207 0 returned -16 [ 1022.797764] binder: undelivered TRANSACTION_ERROR: 29201 [ 1022.797866] binder: 12660:12664 BC_ACQUIRE_DONE u0000000000000000 no match [ 1022.811041] binder: 12660:12664 transaction failed 29189/-22, size 0-0 line 2855 [ 1022.874366] binder: undelivered TRANSACTION_ERROR: 29189 16:43:54 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x2b) 16:43:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x5], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x7a00000000000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) 16:43:54 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ptrace(0x10, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KVM_GET_CLOCK(0xffffffffffffff9c, 0x8030ae7c, &(0x7f0000000100)) [ 1023.049727] binder: 12688:12691 BC_ACQUIRE_DONE u0000000000000000 node 1290 cookie mismatch 7a00000000000000 != 0000000000000000 16:43:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x0, 0x43de8], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 16:43:54 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0xc, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) [ 1023.123546] binder: 12688:12691 got transaction to context manager from process owning it [ 1023.132641] binder: 12688:12691 transaction failed 29201/-22, size 0-0 line 2846 [ 1023.146769] binder: BINDER_SET_CONTEXT_MGR already set [ 1023.152714] binder: 12688:12701 ioctl 40046207 0 returned -16 [ 1023.184181] binder: 12688:12691 BC_ACQUIRE_DONE u0000000000000000 no match [ 1023.191468] binder: undelivered TRANSACTION_ERROR: 29201 [ 1023.257444] binder: 12688:12691 transaction failed 29189/-22, size 0-0 line 2855 [ 1023.294094] binder: undelivered TRANSACTION_ERROR: 29189 16:43:54 executing program 3: recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80182, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000013c0)={0xffff, 0x3e2, 0x100, 0x4, 0x6, 0x4}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000775000)) ptrace(0x10, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x10000, 0x9, 0xfff}, &(0x7f00000001c0)=0x10) tkill(r0, 0x1000000000016) 16:43:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x60, 0x0, &(0x7f0000000200)=[@acquire_done={0x40106309, 0x0, 0x7a000000}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000140)}) [ 1023.521360] binder: 12719:12721 BC_ACQUIRE_DONE u0000000000000000 node 1293 cookie mismatch 000000007a000000 != 0000000000000000 [ 1023.540585] binder: 12719:12721 got transaction to context manager from process owning it [ 1023.554114] binder: BINDER_SET_CONTEXT_MGR already set [ 1023.559724] binder: 12719:12724 ioctl 40046207 0 returned -16 [ 1023.595781] binder: 12719:12721 BC_ACQUIRE_DONE u0000000000000000 no match [ 1023.604458] ================================================================== [ 1023.612505] BUG: KASAN: use-after-free in task_is_descendant.part.2+0x610/0x670 [ 1023.619965] Read of size 8 at addr ffff8801c4666b20 by task syz-executor3/12722 [ 1023.627407] [ 1023.629045] CPU: 1 PID: 12722 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 1023.636318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1023.645673] Call Trace: [ 1023.648271] dump_stack+0x1c4/0x2b4 [ 1023.651910] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1023.657124] ? printk+0xa7/0xcf [ 1023.660424] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1023.665201] print_address_description.cold.8+0x9/0x1ff [ 1023.670578] kasan_report.cold.9+0x242/0x309 [ 1023.674995] ? task_is_descendant.part.2+0x610/0x670 [ 1023.680109] __asan_report_load8_noabort+0x14/0x20 [ 1023.685053] task_is_descendant.part.2+0x610/0x670 [ 1023.689993] ? yama_relation_cleanup+0x500/0x500 [ 1023.694761] ? check_preemption_disabled+0x48/0x200 [ 1023.699788] ? kasan_check_read+0x11/0x20 [ 1023.703952] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1023.709236] ? rcu_bh_qs+0xc0/0xc0 [ 1023.712788] ? find_held_lock+0x36/0x1c0 [ 1023.716866] yama_ptrace_access_check+0x215/0x10fc [ 1023.721811] ? check_preemption_disabled+0x48/0x200 [ 1023.726839] ? task_is_descendant.part.2+0x670/0x670 [ 1023.731950] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1023.737753] ? kasan_check_read+0x11/0x20 [ 1023.741911] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1023.747197] ? rcu_bh_qs+0xc0/0xc0 [ 1023.750762] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 1023.755704] ? __ptrace_may_access+0x46b/0x950 [ 1023.760300] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 1023.764809] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1023.770614] ? kasan_check_read+0x11/0x20 [ 1023.774773] ? rcu_bh_qs+0xc0/0xc0 [ 1023.778332] security_ptrace_access_check+0x54/0xb0 [ 1023.783360] __ptrace_may_access+0x564/0x950 [ 1023.787798] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 1023.792212] ? kasan_check_write+0x14/0x20 [ 1023.796453] ? do_raw_spin_lock+0xc1/0x200 [ 1023.800706] ptrace_attach+0x1fa/0x640 [ 1023.804606] __x64_sys_ptrace+0x229/0x260 [ 1023.808766] do_syscall_64+0x1b9/0x820 [ 1023.812667] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1023.818042] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1023.822987] ? trace_hardirqs_on_caller+0x310/0x310 [ 1023.828012] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1023.833036] ? recalc_sigpending_tsk+0x180/0x180 [ 1023.837798] ? kasan_check_write+0x14/0x20 [ 1023.842046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1023.846908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1023.852102] RIP: 0033:0x457569 [ 1023.855324] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1023.874228] RSP: 002b:00007f7df12c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 1023.881946] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 1023.889219] RDX: 0000000000000000 RSI: 0000000000000265 RDI: 0000000000000010 [ 1023.896495] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1023.903768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7df12c56d4 [ 1023.911085] R13: 00000000004c30c5 R14: 00000000004d4ab8 R15: 00000000ffffffff [ 1023.918388] [ 1023.920016] Allocated by task 8920: [ 1023.923648] save_stack+0x43/0xd0 [ 1023.927108] kasan_kmalloc+0xc7/0xe0 [ 1023.930834] kasan_slab_alloc+0x12/0x20 [ 1023.934812] kmem_cache_alloc_node+0x144/0x730 [ 1023.939398] copy_process+0x1ff4/0x8780 [ 1023.943373] _do_fork+0x1cb/0x11d0 [ 1023.946917] __x64_sys_clone+0xbf/0x150 [ 1023.950898] do_syscall_64+0x1b9/0x820 [ 1023.954793] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1023.959975] [ 1023.961599] Freed by task 18: [ 1023.964704] save_stack+0x43/0xd0 [ 1023.968166] __kasan_slab_free+0x102/0x150 [ 1023.972409] kasan_slab_free+0xe/0x10 [ 1023.976213] kmem_cache_free+0x83/0x290 [ 1023.980191] free_task+0x16e/0x1f0 [ 1023.983735] __put_task_struct+0x2e6/0x620 [ 1023.987980] delayed_put_task_struct+0x2ff/0x4c0 [ 1023.992743] rcu_process_callbacks+0xf23/0x2670 [ 1023.997417] __do_softirq+0x30b/0xad8 [ 1024.001214] [ 1024.002847] The buggy address belongs to the object at ffff8801c4666640 [ 1024.002847] which belongs to the cache task_struct(65:syz3) of size 6080 [ 1024.016847] The buggy address is located 1248 bytes inside of [ 1024.016847] 6080-byte region [ffff8801c4666640, ffff8801c4667e00) [ 1024.028898] The buggy address belongs to the page: [ 1024.033831] page:ffffea0007119980 count:1 mapcount:0 mapping:ffff8801c2336800 index:0x0 compound_mapcount: 0 [ 1024.043814] flags: 0x2fffc0000008100(slab|head) [ 1024.048491] raw: 02fffc0000008100 ffffea00070a0008 ffffea0006080688 ffff8801c2336800 [ 1024.056380] raw: 0000000000000000 ffff8801c4666640 0000000100000001 ffff8801bdb40c00 [ 1024.064257] page dumped because: kasan: bad access detected [ 1024.069962] page->mem_cgroup:ffff8801bdb40c00 [ 1024.074448] [ 1024.076070] Memory state around the buggy address: [ 1024.081000] ffff8801c4666a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1024.088363] ffff8801c4666a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1024.095723] >ffff8801c4666b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1024.103091] ^ [ 1024.107587] ffff8801c4666b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1024.114950] ffff8801c4666c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1024.122307] ================================================================== [ 1024.129669] Disabling lock debugging due to kernel taint [ 1024.135300] Kernel panic - not syncing: panic_on_warn set ... [ 1024.135300] [ 1024.142683] CPU: 1 PID: 12722 Comm: syz-executor3 Tainted: G B 4.19.0-rc8+ #70 [ 1024.151345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1024.160707] Call Trace: [ 1024.163303] dump_stack+0x1c4/0x2b4 [ 1024.166940] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1024.172153] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1024.176924] panic+0x238/0x4e7 [ 1024.180123] ? add_taint.cold.5+0x16/0x16 [ 1024.184296] ? trace_hardirqs_on+0xb4/0x310 [ 1024.188631] kasan_end_report+0x47/0x4f [ 1024.192617] kasan_report.cold.9+0x76/0x309 [ 1024.196963] ? task_is_descendant.part.2+0x610/0x670 [ 1024.202085] __asan_report_load8_noabort+0x14/0x20 [ 1024.207023] task_is_descendant.part.2+0x610/0x670 [ 1024.211980] ? yama_relation_cleanup+0x500/0x500 [ 1024.216748] ? check_preemption_disabled+0x48/0x200 [ 1024.221773] ? kasan_check_read+0x11/0x20 [ 1024.225924] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1024.231204] ? rcu_bh_qs+0xc0/0xc0 [ 1024.234742] ? find_held_lock+0x36/0x1c0 [ 1024.238806] yama_ptrace_access_check+0x215/0x10fc [ 1024.243736] ? check_preemption_disabled+0x48/0x200 [ 1024.248754] ? task_is_descendant.part.2+0x670/0x670 [ 1024.253869] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1024.259666] ? kasan_check_read+0x11/0x20 [ 1024.263814] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 1024.269091] ? rcu_bh_qs+0xc0/0xc0 [ 1024.272637] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 1024.277567] ? __ptrace_may_access+0x46b/0x950 [ 1024.282158] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 1024.286655] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 1024.292457] ? kasan_check_read+0x11/0x20 [ 1024.296606] ? rcu_bh_qs+0xc0/0xc0 [ 1024.300155] security_ptrace_access_check+0x54/0xb0 [ 1024.305184] __ptrace_may_access+0x564/0x950 [ 1024.309593] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 1024.314000] ? kasan_check_write+0x14/0x20 [ 1024.318241] ? do_raw_spin_lock+0xc1/0x200 [ 1024.322480] ptrace_attach+0x1fa/0x640 [ 1024.326367] __x64_sys_ptrace+0x229/0x260 [ 1024.330520] do_syscall_64+0x1b9/0x820 [ 1024.334424] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1024.339787] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1024.344721] ? trace_hardirqs_on_caller+0x310/0x310 [ 1024.349735] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1024.354749] ? recalc_sigpending_tsk+0x180/0x180 [ 1024.359502] ? kasan_check_write+0x14/0x20 [ 1024.363738] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1024.368580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1024.373768] RIP: 0033:0x457569 [ 1024.377143] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1024.396069] RSP: 002b:00007f7df12c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 1024.403775] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000457569 [ 1024.411037] RDX: 0000000000000000 RSI: 0000000000000265 RDI: 0000000000000010 [ 1024.418301] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1024.425563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7df12c56d4 [ 1024.432827] R13: 00000000004c30c5 R14: 00000000004d4ab8 R15: 00000000ffffffff [ 1024.441094] Kernel Offset: disabled [ 1024.444716] Rebooting in 86400 seconds..