114efe07"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000400)) r5 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xffffffffffff3e21, 0x8000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x6, 0x7}, &(0x7f00000005c0)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000002c0)={r6}, 0x5) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3d0, &(0x7f00000014c0)}, &(0x7f00000003c0)=0x10) clock_getres(0x5, &(0x7f0000000380)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x8000000}) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0xffffffffffffffff}) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) dup(r2) 07:09:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000200)=""/106) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 329.142869] cgroup: fork rejected by pids controller in /syz5 07:09:35 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) tkill(r0, 0x35) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace(0x10, r1) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x501203) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x1, @ipv4={[], [], @local}, 0x200}, {0xa, 0x4e21, 0x4, @mcast1, 0x80000001}, 0x66, [0x0, 0xd7, 0x3, 0x9, 0xf36, 0x6, 0x401, 0x1f]}, 0x5c) r3 = openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x34de) 07:09:35 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x400000) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000180)={r1, 0x3d1a, 0xfffffffffffffff7, "b36292d6853d900f07fe316e45fc71148f0c35812bf9b8909b1ebe18cb5b1f1ab960a460e55502fb6f8f0f560086492b9f3d3702e0775c0881bedc6aa208bf0006e68e7d174b352a3a87bead"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd}, 0x365) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000cc0)={0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000e40)=0xe8) getresgid(&(0x7f0000000e80)=0x0, &(0x7f0000000ec0), &(0x7f0000000f00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) fstat(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001040)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001140)=0xe8) r11 = getgid() socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000001580)={0x0, 0x0}) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) pipe2$9p(&(0x7f0000001700)={0xffffffffffffffff}, 0x84000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0xc) r18 = getuid() getresgid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d80)=0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002080)=0xe8) stat(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002400)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000002540)=0xe8) lstat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000029c0)={0x0, 0x0}, &(0x7f0000002a00)=0xc) getgroups(0x6, &(0x7f0000002a40)=[0x0, 0x0, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff]) r32 = getpgrp(0x0) getresuid(&(0x7f0000002a80)=0x0, &(0x7f0000002ac0), &(0x7f0000002b00)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002b40)={0x0, 0x0, 0x0}, &(0x7f0000002b80)=0xc) r35 = getpgid(0xffffffffffffffff) r36 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, &(0x7f0000002c00)=0xc) r38 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c40)={0x0, 0x0}, &(0x7f0000002c80)=0xc) r40 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002cc0)=0x0) fstat(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = gettid() stat(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getpgrp(0xffffffffffffffff) fstat(r1, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003540)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003580)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003680)=0xe8) getgroups(0x5, &(0x7f00000036c0)=[0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) r53 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b00)={0x0, 0x0}, &(0x7f0000003b40)=0xc) r55 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000003fc0)='tls\x00', 0xffffffffffffffff}, 0x30) r57 = getuid() lstat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r59 = getpid() r60 = geteuid() stat(&(0x7f0000004100)='./file1\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004280)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000380)="ee7851630426ea624c9fec3377f3de9e87efb2fcc45568036e7ad23347bf84d4c6728e8d8ea665f043a2568d84d42c8190bcc0eb7e20ed7736311b92769f37dda8703f265cdff565bcbaf56e27264319c06331a9221a", 0x56}, {&(0x7f0000000400)="0046dcd54c7756d0e5b29e65cee25ec2062683c25de438b219af955b675cf036c2b610861074f606c382e8602cc5f972ab2a365d41ab958e27f72d2bc19debdcdf0fcb55848cdb9cb4eb2a1498d00f62398daed29685f8b47fdab2fad85d38f10db03fb5a4e59ab1c475102fed13cedc8b0a92cc364ae43030924619b394b365c4712db3d89b397e7c1bee04b52b31be723261fcb0e5feb7cfc33bb528a471a10abc4da853e1d6a09af74084d356f5562ae0b53f338686c56812208fd9a448", 0xbf}, {&(0x7f00000004c0)="74ca4071a489c02df244243378716ddf50c6401b98c6ebb0acce0b248716e9b0fe8431d6ea1a9cdbb3bec79a82de154fcc135ef4ec8f0908f562e2e58147c0b51f8871bfb94686c517c151af8e746fe2ac045b19b1012a3e03a921047d3d9be49ae39d255073bcfc3254bde61fa4b6145a4cbc8c0374d197fce3174b18f8f2bf830f372e93", 0x85}], 0x3, &(0x7f0000000580)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r0, r0, r1, r0]}], 0x48, 0x800}, {&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000680)="1f65c7857ec562552567aadf4bf6b9d155bdef1655b574ced565d7b641baf653aadcc111e846692783f49d85069e1067464981f2992a9018566735f1a2772a599bc91fcac070c644c07f4e961e6ea9b0eb38bf9fc670b14e3d38ff3b26364dad0d9c89aff0710ec4fded4f9bc668844dc909b6d456ae460463196bec8cf0a9991f013c4d03", 0x85}, {&(0x7f0000000740)="fc01638db4e265e06d0c1b4c44312134f32c13661046a9f9838a6d2a541d0946a3296c8930e02490b7cca90f11481f9429696f0f1eb50d34a77a5342351c50c0498afa84993473b3f7f3dbd87c08d3ed61e6a95350eff7bab9a02350faf437801211eb9744e7d6eaa5adc288547997513ebb041b1c99fbd279a75fce142cdb5591c0b88e138ec0ef6d7f928c7ef1718d8b83a85575d91eb1fe817e8d01329483992bea6392dd6fe17e", 0xa9}, {&(0x7f0000000800)="204a7ff7d5568a237eba1eeb194022df2b8a3740580b0b1a8b533b9f69cbb733999dfbd0d68db5987b4e9f3cf604eb54522b34227bf1109a75a4b2699c1251b5e1afe44025f99e359a7e3848887e315a46f7b803520b6d4dc22d8ba0daa4d592425a78925f3c34ea137a4a7801fde5bf95ffe3a6a8be6d840b9907d6ecc8afa0a2c58be997696a8821f7cbd43c85d8cd9628", 0x92}, {&(0x7f00000008c0)="ad9a46f93852e8e86541edc51332a08c5de8ee71283d7ca95ad6c05ac4c8890cea58690d9775bdd17bf2d2df6e64192d176d0448461115ee4ecfc70592157cec21592a6c9055f705ce6546edb8e3efb0de7d4491886058ec5097dda576e430119bbad7e9fde99dba9f46b3c43b68d022b8190154cae4b7d623b32c234b05799e0d3a7105a29e6ae38b6419f8ca0c71e8722993", 0x93}, {&(0x7f0000000980)="5b05305036f9fcf22138816c008f3420f4fae61b4109c6fa0a8852a851556cf75c455e233afb4bd76734c27fa4d4abe57e920a71ca84d6100f6a87fd10c4ed86266af96e9502089e3911add35359bc2a36b0c19cac30464d21dea7fa93ba5847157275779f12b08988d6e60530f0a64495def25a2f7bdd2d95eaff9a2636a3d171ea24b2453b76bd2fa1f0ea9dd1d609ab88c5a61bf27bf9bcb6205069b0b690f9473fa647f0e8b5074399a09de56dd6c9e2975de11024263ee55c3077e079c4fd7258109a623e792d79ab631678053c574bc72914e6796446", 0xd9}, {&(0x7f0000000a80)="0bc6e0b8a33eddf040a8fbbc7ae10e4f5ee92ab5896599ab08a6bb9d4335a228560b0075181242597846d3209d31a1003c22d8e947db97bcce276a8a7da4e1d6e1daade61f7679731c739e4a933672b53a2fc44d751abaf144847b42adbebfe5fd5ef296ffbfb4ea9c55bc17681b76a28964008ceff1222d0832fed975c7c6464ea2f8f8203a9c15eed86568c813ef4270386cc2e427c42a594ff7f1ae81741c9faf29eecc140f4da02634e17fa1574c5c53c144ab15c0b6f59fb4091c6bd6dafd171c4f0ba86e853b1ad522a27a23a45c03b78d7cc1f6e0480c7bd24c71ad22c294b042134fba64f40941f5b9ec7f", 0xef}, {&(0x7f0000000b80)="3262ac62b445d6ae95df068a629ad43fb681e5b1228884d8ae0271306f24fca23c9e8a1e30b0cfaf0c15e9924e1298a4fa3fa3d83461b09abb3789648ecd95e761f87ae67888473129c3d17caee592c58230d598727562440c9b9b195eb8c0dfc44ba0bfbc2c3858dc6e6d4c50740904147c2499cee715908af4e0baf831eba0fd5c798b23cee266612dffda440aba823d5b921f41582604241f11f633c6d682c2ecf30756de1eb5d26ff11abb4097dc", 0xb0}, {&(0x7f0000000300)="434bfe26a5265e", 0x7}], 0x8, &(0x7f0000001180)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r1, r0, r1, r1, r1, r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x128, 0x4001}, {&(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001340)="1557507b9cae5d34b99de2be44d68dd02dcd2a83e34f3cec15156fbce59c14b686ff5fa0db812c936c843629dc1080918fa2c3f3", 0x34}, {&(0x7f0000001380)="8469e1636c7b7351bdff65a663d0f5705c2aa5e3c2348f83a2e8d31de557fe77e2e1946735c1212f8e8e9f5ec2aa27cb12d7c9d9d0d28d88b7d7b3b5e1108dcc2cb3638d9de132f21bea3009f08ce5efcb762ff4c51c93e6e9eb45861d50168e3c57a55a2f534a1015b2b7783605e3fa9b112db90c870a983456873057d1721887fa540a793094574f2274e5dc35dcdb8c41aef7dca90d841c8ab18506a5f580a9", 0xa1}, {&(0x7f0000001440)="db9f291fb3ca7ae69b88bfb6df7058c11f18cd", 0x13}, {&(0x7f0000001480)="b0e2a017b3051519e78c9e26465f0ade1a82227b040cbb3f2186b92d7face149fee99f8e355358735d75171ff5704807b631b95078369ee48ffbe7442cce3e79577c0e866e46afc4411da89f3f558c2c2abb22ac8ef365cf09a01f99b3cb2d2c6cb2f6d8da", 0x65}], 0x4, &(0x7f0000001740)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r0, r0, r1, r1, r12]}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @rights={0x10}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r0, r1, r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r0, r16, r0, r0]}], 0xe8, 0x40000}, {&(0x7f0000001840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f00000018c0)="071b2133e5fbe5b85e59ef6995bdc580fb568aa9326c42618d3882bd29d718981a2c45e6a757a0835e4e772392e4dca047317596ab03fb4fb83ef125eb4b31ce3711f5a2821c8b863bce1c9598ab2d91ca3141239cc6bffd87e2fc4f62f3fa30b37995b7d45bd3e406478941dfdf2ffb1bfededf81c48c2b2f8acd5887501d6ee7e1847ce74ea4350eb322bb0d8388361a4ddbc14c7164532eb48aae", 0x9c}, {&(0x7f0000001980)="185a0e901b2f5624f9f8168ea493c52ba98a214f9adc77fc496b79707c12e556ccbee72b303f1b", 0x27}, {&(0x7f00000019c0)="ecc57740a8d047e520e165f70e85ad2243b84c0e3d0139b34fe7b7c1683e6a29049d5c91a6cbeaf8df8ad75262fd4d31e1bd67980381860101ef4f134a41835f08564e07bcc45a86f260a750351173f5b5fe4a99e807d595ae0e02e038503cfc9f663ccab0e1b1cd70b4763d78cab90b59a3819cc27934f069a65b73e1e0d6", 0x7f}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000001a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b00)="845d307138d44d4595ab28bf248675ddf73abd6e7ac0bbb1182a7857eb0fd9fa202e16e005268e05f9186102fcc999", 0x2f}, {&(0x7f0000001b40)="5312b5cfca4f31df6e1c7583f78e821198d32d79f97e21040c7a9de99bf1134486955c31f556d3660c29b5c56aa8bc58ab4d32048036b64b0bbc8806f0ae3b83119bab9822faea54dd2618f5b426583b0429e9f1f0557ce96f7b0d512422619ed8d712e089ca6fde625b8dcde974976e8678ba9f5d98cfc835c0fa490ddb4a87274a1304694c8cdd3a14456d03a3f386ca8ecb00fd67cf04172d86767397da8e7b2aa30dc81deeadcc197f4f", 0xac}], 0x2, &(0x7f0000002180)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100002002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x1}, {&(0x7f0000002240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000022c0)="62a6798f8de56feb8a3a68fd9acbb132fe388a7c2e1f7f1596cccf49b3357b7b930a61b91980037f673c2ccb4d046748134888b11f0b3d303d36e1df617fd9ac0fb6ddff2a3a985b8b0db87f87c500023b014ca464297ee769a4adbd44b5874cc79a0da1e0c25177bd1d55cee6edf0696ac7725e13e51d4834fb26b33398b64f269cb82cddc11704a66e3558ea7882aedcf1e04618eac913c83369e30bb0d8d14cecc851b7aa90e387a1aff78bd47a5483424addd0b75431b347df8703d625646988daf40c4e7eb2d12016e43e82b4149c80147638e04b9c6d3c4a99b17ac7cbf2e18374f197d766d603a544d428", 0xee}], 0x1, &(0x7f0000002640)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x20, 0x4008000}, {&(0x7f0000002680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002700)="a428cfa6c0318369b1e3ee83b2b0c2db8678e0e67501ab9e2d413db8d4cb7a52921d32a5130ff5800efe68b4c37de9308258ad893451259be0caf3262db3adf2f00a5d6346a6c3dbada654e4354b820c452c6e94b0644e686207b7b00977d855fa5527fdae99b6a830f66701fc02415e0ff03455ac80a3b0b99248882eb3f1e7fa60f997ffccbb03366e1d9be61dfb2fc8011e120e4bda378658", 0x9a}, {&(0x7f00000027c0)="55fa9ab0b4df942ce8bc293c2b7eeb9f66624f02144e17ad0660c1d02ca253fbc891c55f1b90c2112c03e4cf64ca8c0b1ab6d25eb653d90d5d5ac97ac149340d6b0c18493215c8be9ae8f1d318b47d074b6f5dd91e1b405834153235fd6a33da95e5fe0630a0439be41ecaafaa5bdb96141aba7239bf6fe943395fae8645782bae6f88869d2224e73445d55e72e111f2703cf740f5c4ac34a0f4646c9939d1b25e499a62809038066270a4b07796c36fe1e8296e8415bf1c6026c65b15e281af834fea555975f746d0708b99a0", 0xcd}, {&(0x7f00000028c0)="6af6b1020a0c05fcd9d44f04bb031f8083c741604bf281f911aa22972237f54572687833c1fb0638df8f0d7bf38b736acd0aeb9833c891702131f87fbb536f9401eeb1ead75197c109aad42ee29ab3438adee5fddf062f5ec5f02ad598600b3706786a96ac075814c9d794c756057a8496ef3126e2f99eb7dd14aefa2d0829bc1142327cb3bbf0bdcae867a3a538cb62", 0x90}], 0x3, &(0x7f0000002e00)=[@rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @cred={0x20, 0x1, 0x2, r41, r42, r43}], 0x118, 0x10}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003300)=[{&(0x7f0000002fc0)="1d218ebe28ed73cb90430625d0cd0d03e5f1eb977fc5b73245f407e991149a06430ed67eb7abf3e65c47e7d97af424922290d831c494d037c18d4c361853e58d71f7357d5e506fc75abb2350bb704b59fb12b81cd63c9b4cd30cdd49c2ac2cc448a2123b22f623e7c12ae49d25260b375fc47ff2dbffc2c3ca2d1f19fcb115f0670356f62e87f9651beef9b308dc46349702a673760deec611ad14192afe775eefc2c443a1fbe5738659271f3ec6cc10afe84a839f02fe7e93e2e4c0", 0xbc}, {&(0x7f0000003080)="7c873e2325e70416ca2b47db8842c25d02834eb846911cd3dd985141a2d3c21652955187440ed72fa88cfe0d49654b23333ed0fbc8dc1d5af41317d1d905c6b596ceb5641a7ec6493ac8b32dc45a240dccf313660027a02135c6977be6b4dd48018f585cb9a16b5eeafad765281a8a94565ab2a3d86d6995ca38f308f0834e23072cd6d36210aa91af3ef0eb122642287eed7d2f3bf6c9e71bceb3d0ec275038a25f75974f0b07637d4671c3bb5d71a75acd715e237d5473d6a2b1e7af858ccab0702a26c4", 0xc5}, {&(0x7f0000003180)="3862fae5b12e5c7fb92b1cd0e106da52f2763fa68630fe0ccbe2992211b00d8d2197fd16f7cb2dfde463bfd7a21c55a7479989965b585d7213885654ec6c45b2eb4579c963a0fd5396f8e787ac191c7fc229f931ec1fcdfe8413e2aa0bc21e6d12086e42e06bac6b5feb2a82f9a3e43b64", 0x71}, {&(0x7f0000003200)="feb70318fa8b5134068566ec8fa3332cc333e81422069553cecec860570fee854b71e611981457bc59658024b35a074477a1f09018d950174993f18366b273cc24b2ad8accc2b7990f2f566fa89e382480a25d19b8ecc38c574aff80c4e3f1a1ed88d0fe469f7b3c57296a94785ed5d8a0ba35541e934b0d1614c339a9714e5b55d0f878eb68a3f016cf713bcf1d898a61a4aa1fec40485ceb59903632c5af30fd0514eaf1b0609a2f3275a2acae998f62f77c5708de9bb5f84d4c59612d7446d9a4f8f2458676faf9993f3c68727e27bb826394d2d7074830eb2e087d196592c514b5eebb994eddb53412829ab023ad39c865019687ba", 0xf7}], 0x4, &(0x7f00000044c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r49, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000001000000fa4a108b1ebd888901f6fbbf687da732ce7857308f83ddee9d55cddb94fe4f22d297d2524c96bfd499637499cd35a0b4d3096edbcfac0035bd2a14cf64f79722771606000000d151905525c8ad062188be8af3f1680e0710b536b4dea11b0beec580edc3bff4796bebc0b89774667aae2146f7077e810df5b03454721f195b22742b28727e7879cec8bb1a6d535712636d573df2cdc969ec699180b5149cbcd8a4f6293fb96f7aa9b5", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r52, @ANYBLOB='\x00\x00\x00\x00'], 0x1a0, 0x80}, {&(0x7f00000038c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003ac0)=[{&(0x7f0000003940)="676b77ff17c122946e19d8692fe3908605f9d957a9de37d531e42fa9cb072ea6d27c7cd614539bdbc86e1af9528a799cd0f24b546bef9337979c1d37c24019bc702bf93aeb94336d8f5d83e8d6d45753a7bc85d0d896950c53fc7691", 0x5c}, {&(0x7f00000039c0)="e34c652b477b15c4a5172e51ec5b380a5d2682875cbd733488cf6d1ad1c405dc1a19eeb6ec3344125b7bfa7ec11facd27deb4937fc5d28e2232fb149165fe1e41cfefa6254515e7d0d1b11338e39979f05d960a74cfc29236931118a371babb4ef0dd9abe8a51c6bca7f9e0f4e", 0x6d}, {&(0x7f0000003a40)="16af2365c49f4a273f743252aa37c6fb8d91ef46381f41ec074db2028b8cff843a5a3bee2e45009dc237bb64a7fb69ea89dd3368a5bbd2576639544d59e82698658f2d1ba8fd1cd60c851f79739962593233b39369baa05a8fde0f7fe4a218538808fff1c2b0b84b8d214f", 0x6b}], 0x3, &(0x7f0000003b80)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="18000000d7cc00000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r53, @ANYRES32=r54, @ANYRES32=r55, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0], 0xe0}, {&(0x7f0000003c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000003d00)="fbf39165098b35aec46bf7cbb7167fe765d41a41d903960c6c8b16c0348572c8b45a5939153e1f647e6bfe0532cece0aad4935ff72cd49bd12", 0x39}, {&(0x7f0000004a00)="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", 0x1000}, {&(0x7f0000003d40)="4bff1f25967296583266ac522463c1ce0775c0a3823eb9707136827094872e896802e048e403b383a33e88a14fdc9259c740d5f4ccaabd72488d1cc8b0f31d2df9d892559707c90a5e9c5c78676e953af167ce9c3a26395a14c9743e0b6a63b3ed70390eed65f47952a2ffbb9f76537fd58a3b43b91bd294f4810e73577527b0ad80b75bdb21c19505ad0c7f0f588324318eb2d191ffcf30b1a02fa6205df868a1fb7845d7ce3b59eb76be0e29f3bbbc", 0xb0}, {&(0x7f0000003e00)="b039917878fd2a24ad091f2b1545c75a0623ef3ef57d47c32507daf989c2e3a290a2c883dedbb1d9", 0x28}, {&(0x7f0000003e40)="f99cf9e66555c0b54c689ff898178e03eb09635232bc371d09fe7474a861b56e023a10b86393da00ef", 0x29}, {&(0x7f0000003e80)="ebfccfde87a9ad61c9f3cec2b8109e6b84a8f56e0b01aa35ec19a6272cf3fdb8dcfadb1a0f9ddc7d102bf765c2474bb209d51b415744df6eab6c3b88adc5e30b33faf367c8799199d1d06b4e661c293521f36ec07c682df9d38e22238d189f81034b24c32ebcf4507e70e54a91", 0x6d}, {&(0x7f0000003f00)="b9914875e50de4c85d6a11f2ae0905ae651db0d839fcbf3abd1dfea2a7842c4623845c2e1d9f4118fc8da44707417a877583", 0x32}], 0x7, &(0x7f00000041c0)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r56, r57, r58}, @cred={0x20, 0x1, 0x2, r59, r60, r61}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xb0, 0x4000000}], 0xa, 0x20000080) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r1, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) close(r1) 07:09:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:35 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x100800, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20000, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=unix,cache=none,afid=0x0000000000000001,aname=%{procuser,subj_type=,,euid<', @ANYRESDEC=r0, @ANYBLOB="2c6d61736b3d5e4d41595f455845432c6d6561737572652c00c2cbecbffc3a5b50852836e09c83503e8e645be66067184a1b85331bdb1fe9fc3cb6367e19aff7d4f473f58202707508e697c3fc17b823c01026a09fc6f63d9637ef0cc4b81b6bb9d6df949b726344aad4973fb7e7207ebaedff20df5db40118bd85ac8087e32b4551929ec6847b96b4fae2426d47a0e57fe9992714245a5662cd0000000000000000008d64555ee75e802373cd70108c86ed3a857dd31ccef8972a2c331a3ded66544ed4af28d4021c5885eee76785a1e10925bf016fada9ed75e5ad7b1d72634f11706c5db648a1ce1e6e22e28d83cac4b3"]) lsetxattr$security_smack_entry(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x7, &(0x7f00000008c0)=[{&(0x7f00000004c0)="1205208252d6618dc7dfa30380fe5be79aa00f466f567088c4db7d6f42305d6b2b97df9a1e8f7745a92adec6aa007193673e448ff8fbda0b", 0x38, 0x100000000}, {&(0x7f0000000500)="f338b072f72d759b0b1492eb6c0b9b6a7328372f1741e0b287bbf30793daa705916b59180ac4755acf2500341ae32ec69b091914ac54e74e60c5cd2e7ed98403e507fcc45d97f3bfbf2ab3edf0359bdb592d79e67ccfc3ec91dfe4b62606706254f7037774ba230d02dd", 0x6a, 0x5}, {&(0x7f0000000580)="05c8357d17c334677367cd4657f8cfa5b74d81cabbcda42a605d13ec428e25da391f0ac5ac362c8f105885daa33df84516c493b7c3bf1d86f1f60c7901e8fd8676f6b990a1d86f23ca0c819e490c9a07502d90bc7f01a530710c3ffe5ce6cc011cedc682a2f37df4643daa64a55de25b7db9f9b641e930c01da5f3d5940504f35aaa86dd8bb2a0f9af07fc8a9cf5e3a6cda8ebde5c422455ba7e145b0bf300672feee6f111dc6d700088876d6e7c117359bffb2c2ff904727ef5466136750daedb7c80b9aa8a6b98665def41df9b4a31fd", 0xd1, 0x1e}, {&(0x7f0000000680)="646e36c0a582a0f5fbe53df4a8c0d8e8399971bd7f069f7e0c8543543e8246dac6f8934d1047d4e09c9e88df7d6464aa0b67b59cfca53a52e4247f315cc1cbc8c6b5a5d81b4273275d0e50a80829a83479e1e5d9b8510e545df72b0085003e382c88f7fcc3e62c7d493599cde4dc8761a3b56677ceaa0293691cdfb348db808154226c687abce9ddb15a803205fac1a07263812e5feb04fc0b", 0x99, 0x6}, {&(0x7f0000000740)="223bd3ade70f173a7e822590f5166869e44b0e61a87ec6512aa2e99c4b7f42ce5fe9fdaddadea5d2f63eaac7bd92b06e026a941ef821e982c5487ed8bc11738086e354091d21b9c9166bb4f3d481e1c126a3cc610cec48f90bf7fe53b44a5e105d61d446da8ec1f6dbd3b4536543744bca3885a1b4de3213ec295bd9ffbc53c3544435db30a73ecf964d65f5dcfa764e6da0a098de7ca0edeb6014e3afa26499c4ee957c3705bf4ffe380bce92228efa479f39a8be233f", 0xb7, 0x8}, {&(0x7f0000000800)="dd9625af7dc033e5caf5d02dba179265e4f45f32f85950bae9a4f10458a6cfc12c24ee10771f49d472371181e0131abc424ec8", 0x33, 0x1000}, {&(0x7f0000000840)="28255d6557d58cb4f1a609990b0ec1b8b7c375df03c491c679cbf2fed4abf141414217e70d74e2e5340be81f757fe1cb7a58c0168bc36ca8f598b52b0c358e754050f72f9fef6d5e50601f150fb004673bfbcd204e1ee42b4137649adab37f5755e4b3f127d597baa9d0556797", 0x6d, 0xfffffffffffffe20}], 0x808, &(0x7f0000000980)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x7ff}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}]}) 07:09:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/46, &(0x7f00000000c0)=0x2e) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:35 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x6c3b, 0x2200) tee(0xffffffffffffffff, r0, 0x8000, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x9, &(0x7f0000000640)=0x62f) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400), &(0x7f0000000300)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1]}) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r7 = socket$inet6(0xa, 0xa, 0x2000000000000087) getsockopt$inet6_int(r7, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xff17) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x810, 0xffffffffffffffff, 0x0) [ 330.015957] erofs: read_super, device -> /dev/loop5 [ 330.023550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 330.034032] erofs: options -> acl,fault_injection=0x00000000000007ff,subj_user= 07:09:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000080)=""/137) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 330.094140] erofs: cannot find valid erofs superblock 07:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:09:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x3414c0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:36 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.394475] device team0 entered promiscuous mode [ 330.454535] device team_slave_0 entered promiscuous mode [ 330.466005] device team_slave_1 entered promiscuous mode [ 330.473713] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.491211] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 330.551696] FAULT_INJECTION: forcing a failure. [ 330.551696] name failslab, interval 1, probability 0, space 0, times 0 [ 330.615737] CPU: 1 PID: 11129 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 330.623137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.632493] Call Trace: [ 330.632523] dump_stack+0x1c4/0x2b4 [ 330.632550] ? dump_stack_print_info.cold.2+0x52/0x52 [ 330.632594] ? __lock_acquire+0x7ec/0x4ec0 [ 330.632622] should_fail.cold.4+0xa/0x17 [ 330.639001] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 330.639023] ? mark_held_locks+0x130/0x130 [ 330.639041] ? print_usage_bug+0xc0/0xc0 [ 330.648449] ? graph_lock+0x170/0x170 [ 330.648466] ? print_usage_bug+0xc0/0xc0 [ 330.648479] ? print_usage_bug+0xc0/0xc0 [ 330.648494] ? graph_lock+0x170/0x170 [ 330.648523] ? find_held_lock+0x36/0x1c0 [ 330.648543] ? __lock_is_held+0xb5/0x140 [ 330.648573] ? ___might_sleep+0x1ed/0x300 [ 330.657861] ? arch_local_save_flags+0x40/0x40 [ 330.657891] __should_failslab+0x124/0x180 [ 330.657923] should_failslab+0x9/0x14 [ 330.657941] kmem_cache_alloc+0x2be/0x730 [ 330.657956] ? vmx_flush_tlb_gva+0x380/0x380 [ 330.657974] ? print_usage_bug+0xc0/0xc0 [ 330.666401] ? ima_get_action+0x7e/0xa0 [ 330.666431] mmu_topup_memory_caches+0xf7/0x390 [ 330.666468] kvm_mmu_load+0x21/0xfa0 [ 330.682192] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 330.682215] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 330.682233] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 330.682257] vcpu_enter_guest+0x3dbe/0x6380 [ 330.682285] ? emulator_read_emulated+0x50/0x50 [ 330.690390] ? vmx_vcpu_load+0xb06/0x1030 [ 330.690414] ? vmx_write_tsc_offset+0x680/0x680 [ 330.690432] ? graph_lock+0x170/0x170 [ 330.699143] ? lock_downgrade+0x900/0x900 [ 330.699161] ? check_preemption_disabled+0x48/0x200 [ 330.699179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 330.699197] ? check_preemption_disabled+0x48/0x200 [ 330.699213] ? check_preemption_disabled+0x48/0x200 [ 330.699240] ? __lock_is_held+0xb5/0x140 [ 330.699260] ? lock_acquire+0x1ed/0x520 [ 330.699275] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 330.699299] ? lock_release+0x970/0x970 [ 330.707308] ? kvm_gen_update_masterclock+0x350/0x350 [ 330.707327] ? kvm_arch_dev_ioctl+0x630/0x630 [ 330.707342] ? preempt_notifier_dec+0x20/0x20 [ 330.707373] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 330.707388] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 330.707419] kvm_vcpu_ioctl+0x72b/0x1150 [ 330.719995] ? kvm_vcpu_block+0x1030/0x1030 [ 330.720018] ? find_held_lock+0x36/0x1c0 [ 330.720045] ? __fget+0x4aa/0x740 [ 330.720072] ? check_preemption_disabled+0x48/0x200 [ 330.728698] ? kasan_check_read+0x11/0x20 [ 330.728716] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 330.728734] ? rcu_bh_qs+0xc0/0xc0 [ 330.728764] ? __fget+0x4d1/0x740 [ 330.728788] ? ksys_dup3+0x680/0x680 [ 330.728804] ? find_held_lock+0x36/0x1c0 [ 330.728828] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 330.751907] ? kvm_vcpu_block+0x1030/0x1030 [ 330.751928] do_vfs_ioctl+0x1de/0x1720 [ 330.751946] ? __lock_is_held+0xb5/0x140 [ 330.751967] ? ioctl_preallocate+0x300/0x300 [ 330.751989] ? __fget_light+0x2e9/0x430 [ 330.906131] ? fget_raw+0x20/0x20 [ 330.909604] ? __sb_end_write+0xd9/0x110 [ 330.913681] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 330.919230] ? fput+0x130/0x1a0 [ 330.922526] ? do_syscall_64+0x9a/0x820 [ 330.926506] ? do_syscall_64+0x9a/0x820 [ 330.926526] ? lockdep_hardirqs_on+0x421/0x5c0 [ 330.926545] ? security_file_ioctl+0x94/0xc0 [ 330.926566] ksys_ioctl+0xa9/0xd0 [ 330.926590] __x64_sys_ioctl+0x73/0xb0 [ 330.935134] do_syscall_64+0x1b9/0x820 [ 330.935151] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 330.935170] ? syscall_return_slowpath+0x5e0/0x5e0 [ 330.935189] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.965892] ? trace_hardirqs_on_caller+0x310/0x310 [ 330.970935] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 330.975965] ? prepare_exit_to_usermode+0x291/0x3b0 [ 330.980995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 330.985855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.991047] RIP: 0033:0x457569 [ 330.994246] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.013148] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.020865] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 [ 331.028140] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 331.035412] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.042689] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 331.049959] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 07:09:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0x2c, @broadcast, 0x4e21, 0x4, 'lblc\x00', 0x22, 0x0, 0x5d}, 0x2c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:37 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x5a1000, 0x0) accept$alg(r0, 0x0, 0x0) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) 07:09:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) pipe2(&(0x7f0000000080), 0x80000) 07:09:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:37 executing program 0 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:37 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x6c3b, 0x2200) tee(0xffffffffffffffff, r0, 0x8000, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x9, &(0x7f0000000640)=0x62f) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400), &(0x7f0000000300)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1]}) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r7 = socket$inet6(0xa, 0xa, 0x2000000000000087) getsockopt$inet6_int(r7, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xff17) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x810, 0xffffffffffffffff, 0x0) 07:09:37 executing program 5: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f0000000180)=0x1000) prctl$intptr(0x3f, 0x3) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x200000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) [ 331.339297] FAULT_INJECTION: forcing a failure. [ 331.339297] name failslab, interval 1, probability 0, space 0, times 0 [ 331.377716] CPU: 1 PID: 11163 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 331.385108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.391941] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 331.394548] Call Trace: [ 331.394578] dump_stack+0x1c4/0x2b4 [ 331.394606] ? dump_stack_print_info.cold.2+0x52/0x52 [ 331.416305] ? __kernel_text_address+0xd/0x40 [ 331.420812] ? unwind_get_return_address+0x61/0xa0 [ 331.425763] should_fail.cold.4+0xa/0x17 [ 331.429847] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 331.434972] ? save_stack+0xa9/0xd0 [ 331.438613] ? graph_lock+0x170/0x170 [ 331.442429] ? kasan_slab_alloc+0x12/0x20 [ 331.446596] ? kmem_cache_alloc+0x12e/0x730 [ 331.450941] ? mmu_topup_memory_caches+0xf7/0x390 [ 331.455796] ? kvm_mmu_load+0x21/0xfa0 [ 331.459695] ? vcpu_enter_guest+0x3dbe/0x6380 [ 331.464200] ? graph_lock+0x170/0x170 [ 331.468014] ? ksys_ioctl+0xa9/0xd0 [ 331.471650] ? __x64_sys_ioctl+0x73/0xb0 [ 331.475722] ? do_syscall_64+0x1b9/0x820 [ 331.479790] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.485169] ? find_held_lock+0x36/0x1c0 [ 331.489241] ? __lock_is_held+0xb5/0x140 [ 331.493324] ? ___might_sleep+0x1ed/0x300 [ 331.497482] ? arch_local_save_flags+0x40/0x40 [ 331.502089] __should_failslab+0x124/0x180 [ 331.506337] should_failslab+0x9/0x14 [ 331.510165] kmem_cache_alloc+0x2be/0x730 [ 331.514320] ? vmx_flush_tlb_gva+0x380/0x380 [ 331.518737] ? print_usage_bug+0xc0/0xc0 [ 331.522802] ? ima_get_action+0x7e/0xa0 [ 331.526788] ? mmu_topup_memory_caches+0xf7/0x390 [ 331.531646] mmu_topup_memory_caches+0xf7/0x390 [ 331.536337] kvm_mmu_load+0x21/0xfa0 [ 331.540061] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 331.544997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 331.550546] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 331.555145] vcpu_enter_guest+0x3dbe/0x6380 [ 331.559492] ? emulator_read_emulated+0x50/0x50 [ 331.564179] ? vmx_vcpu_load+0xb06/0x1030 [ 331.568341] ? vmx_write_tsc_offset+0x680/0x680 [ 331.573021] ? graph_lock+0x170/0x170 [ 331.576830] ? lock_downgrade+0x900/0x900 [ 331.580991] ? check_preemption_disabled+0x48/0x200 [ 331.586024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 331.591571] ? check_preemption_disabled+0x48/0x200 [ 331.596594] ? check_preemption_disabled+0x48/0x200 [ 331.601630] ? __lock_is_held+0xb5/0x140 [ 331.605705] ? lock_acquire+0x1ed/0x520 [ 331.609686] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 331.614715] ? lock_release+0x970/0x970 [ 331.618704] ? kvm_gen_update_masterclock+0x350/0x350 [ 331.623911] ? kvm_arch_dev_ioctl+0x630/0x630 [ 331.628419] ? preempt_notifier_dec+0x20/0x20 [ 331.632948] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 331.637810] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 331.642851] kvm_vcpu_ioctl+0x72b/0x1150 [ 331.646945] ? kvm_vcpu_block+0x1030/0x1030 [ 331.651287] ? find_held_lock+0x36/0x1c0 [ 331.655369] ? __fget+0x4aa/0x740 [ 331.658836] ? check_preemption_disabled+0x48/0x200 [ 331.663865] ? kasan_check_read+0x11/0x20 [ 331.668035] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 331.673324] ? rcu_bh_qs+0xc0/0xc0 [ 331.676885] ? __fget+0x4d1/0x740 [ 331.680362] ? ksys_dup3+0x680/0x680 [ 331.684087] ? find_held_lock+0x36/0x1c0 [ 331.688163] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 331.693108] ? kvm_vcpu_block+0x1030/0x1030 [ 331.697444] do_vfs_ioctl+0x1de/0x1720 [ 331.701342] ? __lock_is_held+0xb5/0x140 [ 331.705416] ? ioctl_preallocate+0x300/0x300 [ 331.709837] ? __fget_light+0x2e9/0x430 [ 331.713822] ? fget_raw+0x20/0x20 [ 331.717287] ? __sb_end_write+0xd9/0x110 [ 331.721363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 331.726920] ? fput+0x130/0x1a0 [ 331.730222] ? do_syscall_64+0x9a/0x820 [ 331.734204] ? do_syscall_64+0x9a/0x820 [ 331.738187] ? lockdep_hardirqs_on+0x421/0x5c0 [ 331.742784] ? security_file_ioctl+0x94/0xc0 [ 331.747211] ksys_ioctl+0xa9/0xd0 [ 331.750677] __x64_sys_ioctl+0x73/0xb0 [ 331.754594] do_syscall_64+0x1b9/0x820 [ 331.758491] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 331.763866] ? syscall_return_slowpath+0x5e0/0x5e0 [ 331.768807] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.773662] ? trace_hardirqs_on_caller+0x310/0x310 [ 331.778687] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 331.783715] ? prepare_exit_to_usermode+0x291/0x3b0 [ 331.788746] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.793609] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 331.799271] RIP: 0033:0x457569 [ 331.802471] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.821382] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.829101] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 07:09:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x600000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 331.836372] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 331.843641] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.850919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 331.858192] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 07:09:37 executing program 0 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:37 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r1 = getpgrp(r0) waitid(0x2, r1, &(0x7f0000000000), 0x1000002, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 331.996368] device team0 left promiscuous mode [ 332.001179] device team_slave_0 left promiscuous mode [ 332.008382] device team_slave_1 left promiscuous mode [ 332.070468] device team0 entered promiscuous mode [ 332.077774] device team_slave_0 entered promiscuous mode [ 332.084815] device team_slave_1 entered promiscuous mode [ 332.114786] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.166401] FAULT_INJECTION: forcing a failure. [ 332.166401] name failslab, interval 1, probability 0, space 0, times 0 [ 332.178546] CPU: 1 PID: 11194 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 332.185930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.195289] Call Trace: [ 332.197914] dump_stack+0x1c4/0x2b4 [ 332.201581] ? dump_stack_print_info.cold.2+0x52/0x52 [ 332.206787] ? __kernel_text_address+0xd/0x40 [ 332.211306] ? unwind_get_return_address+0x61/0xa0 07:09:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0xffffffffffff7fff, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f00000000c0)=0x8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/48, &(0x7f0000000240)=0x30) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x2}, &(0x7f0000000200)=0x8) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 07:09:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 332.216261] should_fail.cold.4+0xa/0x17 [ 332.220342] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 332.225459] ? save_stack+0xa9/0xd0 [ 332.225479] ? graph_lock+0x170/0x170 [ 332.225492] ? kasan_slab_alloc+0x12/0x20 [ 332.225508] ? kmem_cache_alloc+0x12e/0x730 [ 332.225525] ? mmu_topup_memory_caches+0xf7/0x390 [ 332.225544] ? kvm_mmu_load+0x21/0xfa0 [ 332.250145] ? vcpu_enter_guest+0x3dbe/0x6380 [ 332.254652] ? graph_lock+0x170/0x170 [ 332.258459] ? ksys_ioctl+0xa9/0xd0 [ 332.258474] ? __x64_sys_ioctl+0x73/0xb0 07:09:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 332.258491] ? do_syscall_64+0x1b9/0x820 [ 332.258506] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.258530] ? find_held_lock+0x36/0x1c0 [ 332.258550] ? __lock_is_held+0xb5/0x140 [ 332.258579] ? ___might_sleep+0x1ed/0x300 [ 332.287915] ? arch_local_save_flags+0x40/0x40 [ 332.292531] __should_failslab+0x124/0x180 [ 332.296780] should_failslab+0x9/0x14 [ 332.300604] kmem_cache_alloc+0x2be/0x730 [ 332.304768] ? vmx_flush_tlb_gva+0x380/0x380 [ 332.309191] ? print_usage_bug+0xc0/0xc0 [ 332.313267] ? ima_get_action+0x7e/0xa0 [ 332.317259] ? mmu_topup_memory_caches+0xf7/0x390 [ 332.322118] mmu_topup_memory_caches+0xf7/0x390 [ 332.326805] kvm_mmu_load+0x21/0xfa0 [ 332.326824] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 332.326844] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 332.326860] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 332.326883] vcpu_enter_guest+0x3dbe/0x6380 [ 332.326937] ? emulator_read_emulated+0x50/0x50 [ 332.326989] ? vmx_vcpu_load+0xb06/0x1030 [ 332.358867] ? vmx_write_tsc_offset+0x680/0x680 [ 332.363557] ? graph_lock+0x170/0x170 [ 332.367369] ? lock_downgrade+0x900/0x900 [ 332.371530] ? check_preemption_disabled+0x48/0x200 [ 332.376566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 332.382119] ? check_preemption_disabled+0x48/0x200 [ 332.387146] ? check_preemption_disabled+0x48/0x200 [ 332.392190] ? __lock_is_held+0xb5/0x140 [ 332.396266] ? lock_acquire+0x1ed/0x520 [ 332.400248] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 332.405283] ? lock_release+0x970/0x970 [ 332.409268] ? kvm_gen_update_masterclock+0x350/0x350 [ 332.414473] ? kvm_arch_dev_ioctl+0x630/0x630 [ 332.418974] ? preempt_notifier_dec+0x20/0x20 [ 332.423510] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 332.428358] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 332.433400] kvm_vcpu_ioctl+0x72b/0x1150 [ 332.437482] ? kvm_vcpu_block+0x1030/0x1030 [ 332.441819] ? find_held_lock+0x36/0x1c0 [ 332.445914] ? __fget+0x4aa/0x740 [ 332.449391] ? check_preemption_disabled+0x48/0x200 [ 332.454424] ? kasan_check_read+0x11/0x20 [ 332.458587] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 332.463876] ? rcu_bh_qs+0xc0/0xc0 [ 332.467456] ? __fget+0x4d1/0x740 [ 332.470947] ? ksys_dup3+0x680/0x680 [ 332.474667] ? find_held_lock+0x36/0x1c0 [ 332.478752] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 332.483700] ? kvm_vcpu_block+0x1030/0x1030 [ 332.488034] do_vfs_ioctl+0x1de/0x1720 [ 332.491938] ? __lock_is_held+0xb5/0x140 [ 332.496014] ? ioctl_preallocate+0x300/0x300 [ 332.500430] ? __fget_light+0x2e9/0x430 [ 332.504421] ? fget_raw+0x20/0x20 [ 332.507893] ? __sb_end_write+0xd9/0x110 [ 332.511980] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 332.517525] ? fput+0x130/0x1a0 [ 332.520813] ? do_syscall_64+0x9a/0x820 [ 332.524793] ? do_syscall_64+0x9a/0x820 [ 332.528782] ? lockdep_hardirqs_on+0x421/0x5c0 [ 332.533388] ? security_file_ioctl+0x94/0xc0 [ 332.537811] ksys_ioctl+0xa9/0xd0 [ 332.541279] __x64_sys_ioctl+0x73/0xb0 [ 332.545177] do_syscall_64+0x1b9/0x820 [ 332.549073] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 332.554457] ? syscall_return_slowpath+0x5e0/0x5e0 [ 332.559407] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.564269] ? trace_hardirqs_on_caller+0x310/0x310 [ 332.569298] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 332.574323] ? prepare_exit_to_usermode+0x291/0x3b0 [ 332.579357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 332.584217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.589409] RIP: 0033:0x457569 [ 332.592616] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:09:38 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 332.611519] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 332.619243] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 [ 332.626513] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 332.633798] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.641069] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 332.648345] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 07:09:38 executing program 4: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f0000000180)=0x1000) prctl$intptr(0x3f, 0x3) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x200000) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) [ 332.751229] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:38 executing program 0 (fault-call:7 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x6c3b, 0x2200) tee(0xffffffffffffffff, r0, 0x8000, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0xfffffffffffffffd, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000000c0)=0x9, &(0x7f0000000640)=0x62f) r4 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000400), &(0x7f0000000300)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x5, 0x10, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131708220c7fc2c5483bbfa815f2832c3c69eb014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bff8469b8c21f4b8dbe6582ec91a8", [0x1]}) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r7 = socket$inet6(0xa, 0xa, 0x2000000000000087) getsockopt$inet6_int(r7, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000080)=0xff17) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x810, 0xffffffffffffffff, 0x0) 07:09:38 executing program 5: prctl$intptr(0x21, 0x7) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000000000003, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 333.049671] FAULT_INJECTION: forcing a failure. [ 333.049671] name failslab, interval 1, probability 0, space 0, times 0 [ 333.109894] CPU: 1 PID: 11233 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 333.117354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.126711] Call Trace: [ 333.129321] dump_stack+0x1c4/0x2b4 [ 333.132979] ? dump_stack_print_info.cold.2+0x52/0x52 [ 333.138185] ? __kernel_text_address+0xd/0x40 [ 333.142709] ? unwind_get_return_address+0x61/0xa0 [ 333.147668] should_fail.cold.4+0xa/0x17 [ 333.151752] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 333.156872] ? save_stack+0xa9/0xd0 [ 333.160529] ? graph_lock+0x170/0x170 [ 333.164344] ? kasan_slab_alloc+0x12/0x20 [ 333.168504] ? kmem_cache_alloc+0x12e/0x730 [ 333.172840] ? mmu_topup_memory_caches+0xf7/0x390 [ 333.177706] ? kvm_mmu_load+0x21/0xfa0 [ 333.181605] ? vcpu_enter_guest+0x3dbe/0x6380 [ 333.186112] ? graph_lock+0x170/0x170 [ 333.189936] ? ksys_ioctl+0xa9/0xd0 [ 333.193570] ? __x64_sys_ioctl+0x73/0xb0 [ 333.197646] ? do_syscall_64+0x1b9/0x820 [ 333.201720] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.207104] ? find_held_lock+0x36/0x1c0 [ 333.211180] ? __lock_is_held+0xb5/0x140 [ 333.215271] ? ___might_sleep+0x1ed/0x300 [ 333.219432] ? arch_local_save_flags+0x40/0x40 [ 333.224062] __should_failslab+0x124/0x180 [ 333.228316] should_failslab+0x9/0x14 [ 333.232130] kmem_cache_alloc+0x2be/0x730 [ 333.236288] ? vmx_flush_tlb_gva+0x380/0x380 [ 333.240710] ? print_usage_bug+0xc0/0xc0 [ 333.244781] ? ima_get_action+0x7e/0xa0 [ 333.248771] ? mmu_topup_memory_caches+0xf7/0x390 [ 333.253630] mmu_topup_memory_caches+0xf7/0x390 [ 333.258316] kvm_mmu_load+0x21/0xfa0 [ 333.262059] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 333.267011] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.272564] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 333.277164] vcpu_enter_guest+0x3dbe/0x6380 [ 333.281511] ? emulator_read_emulated+0x50/0x50 [ 333.286200] ? vmx_vcpu_load+0xb06/0x1030 [ 333.290370] ? vmx_write_tsc_offset+0x680/0x680 [ 333.295051] ? graph_lock+0x170/0x170 [ 333.298866] ? lock_downgrade+0x900/0x900 [ 333.303035] ? check_preemption_disabled+0x48/0x200 [ 333.308063] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.313614] ? check_preemption_disabled+0x48/0x200 [ 333.318644] ? check_preemption_disabled+0x48/0x200 [ 333.323685] ? __lock_is_held+0xb5/0x140 [ 333.327767] ? lock_acquire+0x1ed/0x520 [ 333.331755] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 333.336791] ? lock_release+0x970/0x970 [ 333.340779] ? kvm_gen_update_masterclock+0x350/0x350 [ 333.345983] ? kvm_arch_dev_ioctl+0x630/0x630 [ 333.350505] ? preempt_notifier_dec+0x20/0x20 [ 333.355048] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 333.359912] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 333.364961] kvm_vcpu_ioctl+0x72b/0x1150 [ 333.369041] ? kvm_vcpu_block+0x1030/0x1030 [ 333.369065] ? find_held_lock+0x36/0x1c0 [ 333.369089] ? __fget+0x4aa/0x740 [ 333.377471] ? check_preemption_disabled+0x48/0x200 [ 333.377491] ? kasan_check_read+0x11/0x20 [ 333.377510] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 333.377527] ? rcu_bh_qs+0xc0/0xc0 [ 333.377556] ? __fget+0x4d1/0x740 [ 333.377580] ? ksys_dup3+0x680/0x680 [ 333.377596] ? find_held_lock+0x36/0x1c0 [ 333.377621] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 333.377646] ? kvm_vcpu_block+0x1030/0x1030 [ 333.377664] do_vfs_ioctl+0x1de/0x1720 [ 333.377681] ? __lock_is_held+0xb5/0x140 [ 333.377700] ? ioctl_preallocate+0x300/0x300 [ 333.431838] ? __fget_light+0x2e9/0x430 [ 333.435826] ? fget_raw+0x20/0x20 [ 333.439291] ? __sb_end_write+0xd9/0x110 [ 333.443372] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.448926] ? fput+0x130/0x1a0 [ 333.452220] ? do_syscall_64+0x9a/0x820 [ 333.456202] ? do_syscall_64+0x9a/0x820 07:09:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x100, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x9) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r4, 0xda, "7301d3", "bb31c1c6b997379980d57f13787b4d1cf4b107b480afca55497c23ef8dda2fa4eb269a9c4caa72b0d930b4c1211529cc48013681ecee3be57425b5430b3dde127a74447303fe66ae3a30b4e6bf7d9aa6cacea46c2cfc2399c41772863ee1c2367f02aa65bd7019b139756348e74005a521d30ac6466a67de9a6fbf7d9ac7b490efcbff45253e09cc91d92d41841b04044a3e890dd5320e879134d219bf39ef271d3bff651a7a299f61ee729ed37bc2d7da94ef826710f06980d1d6f9106f971a0687fe5666bb570a346356a627c70118bf65c83d4830ee336dacd4c6bcb528769db5c49bd68c9c8b01f8fde94bddd4faf15133fb818e219441d7c412e4d90fc9"}}, 0x110) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) [ 333.460186] ? lockdep_hardirqs_on+0x421/0x5c0 [ 333.464780] ? security_file_ioctl+0x94/0xc0 [ 333.469203] ksys_ioctl+0xa9/0xd0 [ 333.472667] __x64_sys_ioctl+0x73/0xb0 [ 333.476579] do_syscall_64+0x1b9/0x820 [ 333.480477] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.485853] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.490794] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.496175] ? trace_hardirqs_on_caller+0x310/0x310 [ 333.501209] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 333.506239] ? prepare_exit_to_usermode+0x291/0x3b0 [ 333.511280] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.516147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.521351] RIP: 0033:0x457569 [ 333.524555] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.543470] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.551181] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 07:09:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:39 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='cpusetppp1self\x00', &(0x7f0000000080)='GPL\x00', &(0x7f00000000c0)="5c2a2b40c200", &(0x7f0000000140)='-selinux{mime_type{*eth1mime_type]wlan0\'\x00', &(0x7f0000000180)='/\x00', &(0x7f00000001c0)='cgroup]\\.%\x00'], &(0x7f0000000500)=[&(0x7f0000000240)='wlan0)(wlan1\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)='$GPLppp1\x00', &(0x7f0000000380)='wlan0\x00', &(0x7f00000003c0)='\\*wlan1\x00', &(0x7f0000000400)='-!GPLmime_type\x00', &(0x7f0000000440)='$^\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)=']\x00']) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:39 executing program 0 (fault-call:7 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.558438] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 333.565698] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.572963] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 333.580215] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 333.736322] device team0 left promiscuous mode [ 333.741087] device team_slave_0 left promiscuous mode [ 333.749856] device team_slave_1 left promiscuous mode [ 333.798512] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 333.823950] FAULT_INJECTION: forcing a failure. [ 333.823950] name failslab, interval 1, probability 0, space 0, times 0 07:09:39 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x401) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) r6 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000600)='![}wlan1keyring,:%\x00'}, 0x30) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) r9 = getgid() sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="f7030948fb22449b1339b6a26af99c7fa3e229db64f600be317943bbd2d5fa946c0d121db3d0094b5b8a325e8a9cc24437041d35c0570c68d70ba41d00faa18542845b5f905c587526f88a7676046941e6e8ab0036331cadc1260b3e9dc06b4970b8e2ced551623bd2197d62b91ad1d7d9a879c3a9d5b100ce195f3ccc6b8fbcc1e21c574948091b40a173f8d6a34525dabe7e42cc55ed31fa94f29a87d218b9a023e154966ae34f8338912206e7070f3c1353824edb6d152c2afd817c5512b9aa7f037f92cd1137939ffdc684a940e8", 0xd0}, {&(0x7f00000002c0)="7445ce54ed8daf36c138c08c25247702da1df2fa1036eaa23b0852a99d069e7cbabb864d5767ee24a4385b0cae4d35a48a38776cab85fc646158184a721cb0d21b9be9b0f4", 0x45}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x60, 0x40}, 0x40000) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 333.857741] device team0 entered promiscuous mode [ 333.862801] device team_slave_0 entered promiscuous mode [ 333.874040] device team_slave_1 entered promiscuous mode [ 333.879567] CPU: 0 PID: 11267 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 333.879579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.879586] Call Trace: [ 333.879615] dump_stack+0x1c4/0x2b4 [ 333.879642] ? dump_stack_print_info.cold.2+0x52/0x52 [ 333.879678] should_fail.cold.4+0xa/0x17 [ 333.879704] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 333.879725] ? save_stack+0xa9/0xd0 [ 333.879747] ? graph_lock+0x170/0x170 [ 333.879762] ? kasan_slab_alloc+0x12/0x20 [ 333.879789] ? kmem_cache_alloc+0x12e/0x730 [ 333.879809] ? mmu_topup_memory_caches+0xf7/0x390 [ 333.879824] ? kvm_mmu_load+0x21/0xfa0 [ 333.879841] ? vcpu_enter_guest+0x3dbe/0x6380 [ 333.879858] ? graph_lock+0x170/0x170 [ 333.879875] ? ksys_ioctl+0xa9/0xd0 [ 333.879891] ? __x64_sys_ioctl+0x73/0xb0 [ 333.879923] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.879960] ? find_held_lock+0x36/0x1c0 [ 333.879983] ? __lock_is_held+0xb5/0x140 [ 333.880016] ? ___might_sleep+0x1ed/0x300 [ 333.880038] ? arch_local_save_flags+0x40/0x40 [ 333.880070] __should_failslab+0x124/0x180 [ 333.880095] should_failslab+0x9/0x14 [ 333.880113] kmem_cache_alloc+0x2be/0x730 [ 333.880128] ? vmx_flush_tlb_gva+0x380/0x380 [ 333.880146] ? print_usage_bug+0xc0/0xc0 [ 333.880168] ? mmu_topup_memory_caches+0xf7/0x390 [ 333.880192] mmu_topup_memory_caches+0xf7/0x390 [ 333.880218] kvm_mmu_load+0x21/0xfa0 [ 333.880238] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 333.880261] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.880280] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 333.880305] vcpu_enter_guest+0x3dbe/0x6380 [ 333.880339] ? emulator_read_emulated+0x50/0x50 [ 333.880360] ? zap_class+0x640/0x640 [ 333.880380] ? vmx_vcpu_load+0xb06/0x1030 [ 333.880406] ? vmx_write_tsc_offset+0x680/0x680 [ 333.880423] ? graph_lock+0x170/0x170 [ 333.880442] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.880464] ? check_preemption_disabled+0x48/0x200 [ 333.880482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.880501] ? check_preemption_disabled+0x48/0x200 [ 333.880520] ? check_preemption_disabled+0x48/0x200 [ 333.880553] ? __lock_is_held+0xb5/0x140 [ 333.880577] ? lock_acquire+0x1ed/0x520 [ 333.880594] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 333.880619] ? lock_release+0x970/0x970 [ 333.880639] ? kvm_gen_update_masterclock+0x350/0x350 [ 333.880660] ? kvm_arch_dev_ioctl+0x630/0x630 [ 333.880677] ? preempt_notifier_dec+0x20/0x20 [ 333.880714] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 333.880732] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 333.880769] kvm_vcpu_ioctl+0x72b/0x1150 [ 333.880795] ? kvm_vcpu_block+0x1030/0x1030 [ 333.880819] ? find_held_lock+0x36/0x1c0 [ 333.880846] ? __fget+0x4aa/0x740 [ 333.880870] ? check_preemption_disabled+0x48/0x200 [ 333.880891] ? kasan_check_read+0x11/0x20 [ 333.880924] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 333.880951] ? rcu_bh_qs+0xc0/0xc0 [ 333.880983] ? __fget+0x4d1/0x740 [ 333.881012] ? ksys_dup3+0x680/0x680 [ 333.881029] ? find_held_lock+0x36/0x1c0 [ 333.881056] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 333.881084] ? kvm_vcpu_block+0x1030/0x1030 [ 333.881105] do_vfs_ioctl+0x1de/0x1720 [ 333.881133] ? ioctl_preallocate+0x300/0x300 [ 333.881152] ? __fget_light+0x2e9/0x430 [ 333.881171] ? fget_raw+0x20/0x20 [ 333.881193] ? __sb_end_write+0xd9/0x110 [ 333.881218] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.881232] ? fput+0x130/0x1a0 [ 333.881251] ? do_syscall_64+0x9a/0x820 [ 333.881271] ? do_syscall_64+0x9a/0x820 [ 333.881290] ? lockdep_hardirqs_on+0x421/0x5c0 [ 333.881312] ? security_file_ioctl+0x94/0xc0 [ 333.881346] ksys_ioctl+0xa9/0xd0 [ 333.902563] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.904254] __x64_sys_ioctl+0x73/0xb0 [ 333.904274] do_syscall_64+0x1b9/0x820 [ 333.959072] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 333.968481] ? syscall_return_slowpath+0x5e0/0x5e0 [ 333.968497] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 333.968519] ? trace_hardirqs_on_caller+0x310/0x310 [ 334.254169] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 334.264188] ? prepare_exit_to_usermode+0x291/0x3b0 [ 334.269225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 334.274092] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.279299] RIP: 0033:0x457569 [ 334.282509] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.301416] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:09:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz0\x00', {0xfffffffffffff072, 0x3, 0x80000000, 0x40}, 0x4f, [0x5c49, 0x2, 0x80, 0x5, 0xbe, 0xfffffffffffffc00, 0x7ff, 0x1, 0x81, 0x1, 0xffffffff80000000, 0x5, 0x3, 0x4, 0x1, 0x100, 0x49, 0x400, 0x3ff, 0x100, 0x3, 0x8, 0x6dac00000, 0x0, 0x80000001, 0x3f, 0x2, 0x1ff, 0xffffffffffffffa8, 0xa40, 0x3, 0x6, 0x9, 0x40, 0xc7c, 0x5, 0x1, 0x2, 0x101, 0x9, 0x33, 0x5, 0x4, 0x3, 0x2, 0x20, 0x92, 0xa4b9, 0x6, 0x0, 0x5442, 0x7, 0x3ff, 0x2, 0x9, 0xffffffff, 0x81, 0x401, 0x7fffffff, 0x2, 0xb4, 0xb77c, 0xef6, 0x4], [0x6, 0x4, 0x3ff, 0xff, 0x3, 0x8, 0x7fffffff, 0x9, 0x8, 0x3, 0x2, 0x1, 0x100000000, 0x101, 0x4, 0x4, 0x0, 0x3, 0x2b5, 0x64c5, 0x9, 0x4, 0x7c9d, 0x1ff, 0x5, 0x398, 0xffffffff, 0xe8, 0x8, 0xa5c9, 0x3ff, 0xfffffffffffff67f, 0x6, 0xffffffffffff0000, 0x7, 0x2, 0xc047, 0x3, 0xf, 0x3, 0x2, 0x7, 0xffffffffffffffff, 0x0, 0x5, 0x62415984, 0x7, 0x2, 0x5, 0x9, 0x400000000000, 0x200, 0x7f, 0xf, 0x3, 0xc00000, 0x1, 0x7, 0x7, 0x6, 0x4, 0x5, 0x20], [0x20, 0x8, 0x1, 0x2, 0x3, 0x0, 0x3a3d, 0x23, 0x100, 0x200, 0x3, 0x2, 0xb47, 0x10001, 0x1ff, 0x9, 0x3f8, 0x3, 0x6, 0x19a, 0x484, 0x1d, 0x9190, 0xffffffff99ac6732, 0x80000001, 0x3ff, 0x400, 0x0, 0xcb5, 0x0, 0x2, 0x200, 0x7fff80, 0x9, 0xfffffffffffffffd, 0x911, 0x950, 0x9, 0x4d, 0xb83, 0x10001, 0xf340, 0x7, 0x10001, 0xffff, 0x3ff, 0x3, 0x1d09d54, 0x100, 0x8, 0x4000400000, 0x7, 0x9, 0x3ff, 0xc0, 0x8efa, 0x80, 0x7, 0x3, 0x6, 0x2, 0x81, 0x2, 0x3], [0x5, 0x1, 0x80, 0xfffffffffffffffa, 0x3ff, 0x9, 0x7, 0xff, 0x7, 0x100000000000000, 0x6, 0x9, 0x4, 0x100, 0x0, 0x2, 0x9, 0xfe3, 0x401, 0x8, 0x3f, 0x3, 0xfff, 0x9, 0x1ff, 0x1, 0x1, 0x8001, 0x5, 0x1, 0x1000, 0xfffffffffffffffb, 0x1dd, 0x400, 0x8, 0x7, 0x5, 0x100000001, 0xff8, 0x0, 0x9, 0x5, 0x1, 0xf2, 0x9, 0x11bf, 0x80, 0x1, 0x6, 0x7, 0x2, 0x400, 0x100, 0x7, 0x6, 0x2, 0x8, 0x3013000, 0xb5, 0xfff, 0x0, 0x4, 0x4, 0x3]}, 0x45c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8000) [ 334.301435] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 [ 334.301444] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 334.301453] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.301462] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 334.301471] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 07:09:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:40 executing program 0 (fault-call:7 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x7, r1, 0x2}) 07:09:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000280), 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 334.553649] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 334.583513] FAULT_INJECTION: forcing a failure. [ 334.583513] name failslab, interval 1, probability 0, space 0, times 0 [ 334.624468] CPU: 1 PID: 11291 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 334.631861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.641236] Call Trace: [ 334.643846] dump_stack+0x1c4/0x2b4 [ 334.647952] ? dump_stack_print_info.cold.2+0x52/0x52 [ 334.653162] ? __kernel_text_address+0xd/0x40 [ 334.657675] ? unwind_get_return_address+0x61/0xa0 [ 334.662628] should_fail.cold.4+0xa/0x17 [ 334.666711] ? fault_create_debugfs_attr+0x1f0/0x1f0 07:09:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)='!user&/]GPL$eth1@lo\x00', 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x79, 0x3, [0x5, 0x6, 0x80000000]}, 0xe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 334.671826] ? save_stack+0xa9/0xd0 [ 334.675471] ? graph_lock+0x170/0x170 [ 334.679281] ? kasan_slab_alloc+0x12/0x20 [ 334.683441] ? kmem_cache_alloc+0x12e/0x730 [ 334.687777] ? mmu_topup_memory_caches+0xf7/0x390 [ 334.692628] ? kvm_mmu_load+0x21/0xfa0 [ 334.696527] ? vcpu_enter_guest+0x3dbe/0x6380 [ 334.701067] ? graph_lock+0x170/0x170 [ 334.704880] ? ksys_ioctl+0xa9/0xd0 [ 334.708529] ? __x64_sys_ioctl+0x73/0xb0 [ 334.712605] ? do_syscall_64+0x1b9/0x820 [ 334.716676] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.722060] ? find_held_lock+0x36/0x1c0 [ 334.726139] ? __lock_is_held+0xb5/0x140 [ 334.726170] ? ___might_sleep+0x1ed/0x300 [ 334.726190] ? arch_local_save_flags+0x40/0x40 [ 334.734398] __should_failslab+0x124/0x180 [ 334.743206] should_failslab+0x9/0x14 [ 334.747021] kmem_cache_alloc+0x2be/0x730 [ 334.751182] ? vmx_flush_tlb_gva+0x380/0x380 [ 334.755604] ? print_usage_bug+0xc0/0xc0 [ 334.759676] ? ima_get_action+0x7e/0xa0 [ 334.763666] ? mmu_topup_memory_caches+0xf7/0x390 [ 334.768523] mmu_topup_memory_caches+0xf7/0x390 [ 334.773214] kvm_mmu_load+0x21/0xfa0 [ 334.776948] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 334.781896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.787465] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 334.792073] vcpu_enter_guest+0x3dbe/0x6380 [ 334.796869] ? emulator_read_emulated+0x50/0x50 [ 334.801566] ? vmx_vcpu_load+0xb06/0x1030 [ 334.805734] ? vmx_write_tsc_offset+0x680/0x680 [ 334.810417] ? graph_lock+0x170/0x170 [ 334.814233] ? lock_downgrade+0x900/0x900 [ 334.818393] ? check_preemption_disabled+0x48/0x200 [ 334.823422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.828979] ? check_preemption_disabled+0x48/0x200 [ 334.834007] ? check_preemption_disabled+0x48/0x200 [ 334.839047] ? __lock_is_held+0xb5/0x140 [ 334.843127] ? lock_acquire+0x1ed/0x520 [ 334.847116] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 334.852152] ? lock_release+0x970/0x970 [ 334.856138] ? kvm_gen_update_masterclock+0x350/0x350 [ 334.861342] ? kvm_arch_dev_ioctl+0x630/0x630 [ 334.865853] ? preempt_notifier_dec+0x20/0x20 [ 334.870378] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 334.875234] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 334.880283] kvm_vcpu_ioctl+0x72b/0x1150 [ 334.884359] ? kvm_vcpu_block+0x1030/0x1030 [ 334.888708] ? find_held_lock+0x36/0x1c0 [ 334.892791] ? __fget+0x4aa/0x740 [ 334.896261] ? check_preemption_disabled+0x48/0x200 [ 334.901292] ? kasan_check_read+0x11/0x20 [ 334.905459] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 334.910765] ? rcu_bh_qs+0xc0/0xc0 [ 334.914336] ? __fget+0x4d1/0x740 [ 334.917808] ? ksys_dup3+0x680/0x680 [ 334.921535] ? find_held_lock+0x36/0x1c0 [ 334.925619] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 334.930567] ? kvm_vcpu_block+0x1030/0x1030 [ 334.934915] do_vfs_ioctl+0x1de/0x1720 [ 334.938816] ? __lock_is_held+0xb5/0x140 [ 334.942892] ? ioctl_preallocate+0x300/0x300 [ 334.947323] ? __fget_light+0x2e9/0x430 [ 334.951310] ? fget_raw+0x20/0x20 [ 334.954776] ? __sb_end_write+0xd9/0x110 [ 334.958953] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.964500] ? fput+0x130/0x1a0 [ 334.967800] ? do_syscall_64+0x9a/0x820 [ 334.971783] ? do_syscall_64+0x9a/0x820 [ 334.975774] ? lockdep_hardirqs_on+0x421/0x5c0 [ 334.980373] ? security_file_ioctl+0x94/0xc0 [ 334.984799] ksys_ioctl+0xa9/0xd0 [ 334.988273] __x64_sys_ioctl+0x73/0xb0 [ 334.992175] do_syscall_64+0x1b9/0x820 [ 334.996075] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 335.001464] ? syscall_return_slowpath+0x5e0/0x5e0 [ 335.006404] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.011266] ? trace_hardirqs_on_caller+0x310/0x310 [ 335.016302] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 335.021333] ? prepare_exit_to_usermode+0x291/0x3b0 [ 335.026367] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.031234] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.036430] RIP: 0033:0x457569 [ 335.039640] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.058552] RSP: 002b:00007f174cd55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.066274] RAX: ffffffffffffffda RBX: 00007f174cd55c90 RCX: 0000000000457569 [ 335.073551] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 335.080832] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.088110] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f174cd566d4 [ 335.095390] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 07:09:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:41 executing program 0 (fault-call:7 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1ff) [ 335.312085] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:09:41 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) chroot(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000240)={'veth1_to_bond\x00', 0x401}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.137053] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x9, 0x1}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) 07:09:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 336.354545] IPVS: ftp: loaded support on port[0] = 21 07:09:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) [ 336.499065] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:42 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff, 0x20800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffea4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 07:09:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x5451, 0x0) [ 337.094320] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.689679] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.696181] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.703106] device bridge_slave_0 entered promiscuous mode [ 338.728221] device bridge_slave_1 left promiscuous mode [ 338.734318] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.790490] device bridge_slave_0 left promiscuous mode [ 338.796069] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.028747] team0 (unregistering): Port device team_slave_1 removed [ 341.039549] team0 (unregistering): Port device team_slave_0 removed [ 341.051680] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 341.110640] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 341.165194] bond0 (unregistering): Released all slaves [ 341.230084] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.236597] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.243513] device bridge_slave_1 entered promiscuous mode [ 341.274803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.302408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.381036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.428179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.641527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.649316] team0: Port device team_slave_0 added [ 341.693945] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.701428] team0: Port device team_slave_1 added [ 341.745931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.792713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.840282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.847817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.864981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.902923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.910143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.927286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.383281] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.389723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.396455] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.402821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.411231] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.265481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.499007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.587594] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.675880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.682014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.690459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.775141] 8021q: adding VLAN 0 to HW filter on device team0 07:09:50 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) clock_getres(0x3, &(0x7f0000000000)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4000000000000040, 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000240)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 07:09:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:50 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xe4, 0xa0000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x958, 0x4, 0xf16c, 0x1f}) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 344.409623] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) acct(0x0) 07:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 07:09:50 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40241) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x25d0, 0x10001, 0x81, 0x5, 0xe, 0x1}) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x122, 0x29, 0x1, {0x9c, [{{0x8, 0x2, 0x2}, 0xfffffffffffffff7, 0x5, 0x7, './file0'}, {{0x8, 0x4, 0x1}, 0x0, 0x4f, 0x7, './file0'}, {{0xa7, 0x3, 0x4}, 0x3, 0xec, 0x7, './file0'}, {{0x0, 0x1}, 0x144f, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x6, 0x8, 0x7, './file0'}, {{0x4, 0x2, 0x5}, 0xd32, 0x8001, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0xffff, 0x3, 0x7, './file0'}, {{0x21, 0x2, 0x4}, 0x7, 0x9e7, 0x7, './file0'}, {{0x80, 0x4, 0x2}, 0x2, 0x0, 0x7, './file0'}]}}, 0x122) 07:09:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x12000, 0x6) r2 = semget(0x1, 0x6, 0x680) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000040)=""/166) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000240)=0x400, &(0x7f0000000280)=0x4) signalfd4(r0, &(0x7f0000000100)={0x4ed4}, 0x8, 0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:50 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20000002010, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 344.840382] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)={0x1, [0x9]}, &(0x7f0000000280)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) flock(r0, 0x2) 07:09:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x5450, 0x0) 07:09:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:51 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080), 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x7, 0x2, 0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000100)=""/55) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x4, 0x8001}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0xffffff16) 07:09:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 07:09:51 executing program 4: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40241) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x25d0, 0x10001, 0x81, 0x5, 0xe, 0x1}) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x122, 0x29, 0x1, {0x9c, [{{0x8, 0x2, 0x2}, 0xfffffffffffffff7, 0x5, 0x7, './file0'}, {{0x8, 0x4, 0x1}, 0x0, 0x4f, 0x7, './file0'}, {{0xa7, 0x3, 0x4}, 0x3, 0xec, 0x7, './file0'}, {{0x0, 0x1}, 0x144f, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x6, 0x8, 0x7, './file0'}, {{0x4, 0x2, 0x5}, 0xd32, 0x8001, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0xffff, 0x3, 0x7, './file0'}, {{0x21, 0x2, 0x4}, 0x7, 0x9e7, 0x7, './file0'}, {{0x80, 0x4, 0x2}, 0x2, 0x0, 0x7, './file0'}]}}, 0x122) 07:09:51 executing program 5: prctl$intptr(0x1c, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @loopback, 0x3}, @in={0x2, 0x4e22}}}, 0x118) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:51 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x800000) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x5452, 0x0) 07:09:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:51 executing program 4: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40241) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x25d0, 0x10001, 0x81, 0x5, 0xe, 0x1}) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x122, 0x29, 0x1, {0x9c, [{{0x8, 0x2, 0x2}, 0xfffffffffffffff7, 0x5, 0x7, './file0'}, {{0x8, 0x4, 0x1}, 0x0, 0x4f, 0x7, './file0'}, {{0xa7, 0x3, 0x4}, 0x3, 0xec, 0x7, './file0'}, {{0x0, 0x1}, 0x144f, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x6, 0x8, 0x7, './file0'}, {{0x4, 0x2, 0x5}, 0xd32, 0x8001, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0xffff, 0x3, 0x7, './file0'}, {{0x21, 0x2, 0x4}, 0x7, 0x9e7, 0x7, './file0'}, {{0x80, 0x4, 0x2}, 0x2, 0x0, 0x7, './file0'}]}}, 0x122) 07:09:51 executing program 5: prctl$intptr(0x1c, 0x10001) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 4: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40241) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x25d0, 0x10001, 0x81, 0x5, 0xe, 0x1}) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x122, 0x29, 0x1, {0x9c, [{{0x8, 0x2, 0x2}, 0xfffffffffffffff7, 0x5, 0x7, './file0'}, {{0x8, 0x4, 0x1}, 0x0, 0x4f, 0x7, './file0'}, {{0xa7, 0x3, 0x4}, 0x3, 0xec, 0x7, './file0'}, {{0x0, 0x1}, 0x144f, 0x4, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x6, 0x8, 0x7, './file0'}, {{0x4, 0x2, 0x5}, 0xd32, 0x8001, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0xffff, 0x3, 0x7, './file0'}, {{0x21, 0x2, 0x4}, 0x7, 0x9e7, 0x7, './file0'}, {{0x80, 0x4, 0x2}, 0x2, 0x0, 0x7, './file0'}]}}, 0x122) 07:09:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xffffffffffffff7f, 0xfffffffffffffffe, 0x7f, 0x8, 0x0, 0x401, 0x10000, 0xe, 0xcf4, 0x7, 0x200, 0x4, 0x9, 0x40, 0x1ff, 0xc1c, 0xdae, 0x4, 0x1, 0x4, 0xa, 0x2, 0x8001, 0x1, 0x101, 0x7, 0x1, 0xe48, 0x1f, 0x200, 0x7, 0x80, 0x3a3, 0x2, 0xb84a, 0x7ff, 0x0, 0xfffffffffffffffe, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x4000, 0x9, 0x80, 0x5, 0x800, 0x5, 0x8}, 0x0, 0x2, r1, 0x2) dup2(r2, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x412002, 0x0) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f0000000200)="d022cad1e8ba7143f6fe06abc7b2276a9d551f33702307190920ffdc06c1a0c51c54a513fa6c5273bfe7bbc62f8721f4540feac89296f724038229ec5d34c3cbbf06ed76759911fbc3d3e8cb4c715731975ffc28de29d1b9e8bedffd79ddc3c6bb5747dd1f62aa8be64e3e865573ea1643ead57fce057f8125d4dcf6c4541a4c8dee881862154aa6e1ec8eaa6f1f80ae3f6029812795081cbdb305cd30a6de9ab65a580fd889031b0a445c386fd1661745cd8a27c5389524d94ca7d00517175f591f", 0xc2}, {&(0x7f0000000080)="90005975cfac0808eb5a14c5b168891fd159731c612b0876d98f87a01f64790da8e4015e2ba558ceb1f6c90482fa308910249a40b7ce79b4389687769c7ade9c1f3c55b1c48e066e4bf2011555a46552209cef0837a2bba740ab3d0f9ae849d083ff381d6bf51461ea94fc11be50b206e0e6753711178a9ea986637f0f60b47c3d7768d3ae8b1fc9343c4ef83876", 0x8e}], 0x2, 0xf) 07:09:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 07:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f0000000240)="66baf80cb8e5eb9c85ef66bafc0cec66f23e0f078fe808877862280f20d835200000000f22d8c744240063000000c744240200000000c7442406000000000f011424b94b060000b86f170000ba000000000f300f350f009600000000b9b0000040b852d0fb61bacb9d13370f30c4e1985905a9000000", 0x76}], 0x1, 0x8, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:52 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x80000000, 0x4) 07:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x101000) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000000)='wlan0bdev@}em1,-wlan0*wlan0wlan0!eth0\x00'], &(0x7f00000002c0)) 07:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 07:09:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7cd3be34372f2a5030977094f19cfec2e332ae4d728573d02ef8578fe97041e0f7eeb3921702170214b3ce92e2ec7abd0fb934e3f1f3b1d1f5a156f9f0288713f2c395b7da70df09a2045684baed5d0f6fae3311369f69606b0106e2dccaf316cd475b6be55c19625ae5c6603812750b2057c6903da9b0c2", 0x78}], 0x1, 0x7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:52 executing program 5: prctl$intptr(0x3f, 0x3) creat(&(0x7f00000001c0)='./file1\x00', 0x40) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="8f0000001f00000000000000400000000000000000000000bc02000000000000f900000000000000b2ac37b1000a117374bf0cab3cf6ba47f731cc4e"]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/102, 0x66) [ 346.724357] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:52 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0x11f5, 0x7ff, 0x5, 0x3, 0x3}) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x0, 0x8, 0xe8e}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x4, 0xcb3e, 0x9, 0xa746, 0xd30a}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r2}) ioctl$TCSBRKP(r1, 0x5425, 0x80000001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000240)=0x5) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x5460, 0x0) [ 347.136558] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:53 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x400000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0)=0x3ff, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x3) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:53 executing program 4: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) clock_getres(0x3, &(0x7f0000000000)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x24000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x0, 0x400, 0x3, "c00cb7168bd203f786d8a0d291bd4a13d2ad36cea5d1d784f5dcacba31087c0ee3bf94faea37ed37957730219bed4e4594f027e2a27f610a0aad05759581d5ba9377a359b60a33ec9bb43ad5a30e7c50"}, 0xd8) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getpeername(r2, &(0x7f0000000080)=@nl, &(0x7f0000000100)=0x80) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) 07:09:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 07:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:53 executing program 5: prctl$intptr(0x18, 0x0) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x9) r1 = geteuid() getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000140)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x10000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x1}}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'md5sumlo'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@smackfshat={'smackfshat', 0x3d, "c1287070703124"}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r2}}]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 347.721341] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000080)={0xffff, 0x1, 0x1, 0x1, 0x200}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000280), 0x80000) 07:09:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 07:09:53 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = open(&(0x7f0000000000)='.\x00', 0x400000, 0x140) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 07:09:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 348.058753] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40001, 0xc1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:53 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x100000000000003, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000400)={[], 0x4, 0x9, 0x3, 0x81, 0x81, r1}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000300)='wlan0posix_acl_access}\x00', &(0x7f0000000340)='{em1}!vmnet0\'mime_typekeyring\x00', &(0x7f00000005c0)="48d9bc92a9892290ec4514083280b5aa782dde1fd37e", &(0x7f00000003c0)='/:*:,@\x00', &(0x7f0000000600)='securityeth1', &(0x7f0000000500)='\x00', &(0x7f0000000480)='&}system\'[-\x00'], &(0x7f0000000200)=[&(0x7f00000001c0)="2a8c286800"]) 07:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 07:09:54 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x400500) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) clone(0x4001201, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x5) 07:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2180, 0xe2) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x4e20, 0xa0, @mcast1, 0x101}, 0x1c) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r1) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0xa5c, 0x80, 0x7fffffff, 0x3, 0x2, 0x5, 0x4, 0x3}, &(0x7f0000000280)={0x5, 0x4, 0x8, 0x7fff, 0x2, 0x33b6, 0x7, 0x8e}, &(0x7f00000002c0)={0x7, 0x1, 0x6, 0x4, 0x8, 0x1000, 0x8, 0x4622}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) fcntl$setflags(r5, 0x2, 0x1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x200) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f0000000040)=""/114, 0x72, &(0x7f0000000200)=""/166, 0x2, 0x3}}, 0x68) 07:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 07:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:54 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) tkill(r0, 0x7) [ 348.883766] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x5c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:54 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)={0x9, [0x6, 0x9, 0x7, 0x1000, 0x8, 0x0, 0x5, 0x7fff, 0x6]}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80000, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 348.979708] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 07:09:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth1_to_team\x00', 0x9}) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x8002, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="20f440c994341cdac13b57ac60932b2303162c24fb8928ea8c02e79b02df19b8561e6d5b06cc17b24d30f965a5d6f3de5f30031c6bb8127e170568cfd2dd698469d53d6c92d3cbe4e4fcbf6f42d62f76cb82525a3347", 0x56, 0x4}, {&(0x7f00000001c0)="820ba6e89bfdbc1a35318c40bb3d72adf5c2278164eee9bcddaf863db507b5794afc6b4ce6623c03909f12279b369d006de45aa0edf43b910eb78e8de42b702c2b8bf48a6a5648ed7d11a2a79bea0bd7fdf23146c1b70625c5b971f6bfbac0160c24e44e175aee9ef3d9f3cb640899bbaacda5d469db7f723cdf82854cc69482b75c36846bbcaef5", 0x88, 0xfe27}], 0x88, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)={0x2a, 0x29, 0x2, {0xff, [{{0x20, 0x2, 0x5}, 0xffff, 0x20, 0x7, './file0'}]}}, 0x2a) 07:09:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 349.322355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.347811] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.433021] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 07:09:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 07:09:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x749, 0x9, 0x5, 0x7, 0xfffffffffffff001, 0x3}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:55 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0xb1b, 0x0, 0x7, &(0x7f0000ffb000/0x2000)=nil, 0x1}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000000c0)) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x0, &(0x7f0000000540)) io_destroy(0x0) r4 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000680)={0x43, 0x9, 0x0, {0x9, 0x2, 0x0, 0x7, 0x8000, 0x5, 0x7fffffff, 0x2}}, 0x43) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000003c0)={'irlan0\x00', 0x3}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4", 0x7, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) [ 349.830999] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.848983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@broadcast, @remote, @remote, @empty, @local]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 349.959438] print_req_error: I/O error, dev loop3, sector 0 07:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) [ 350.001557] print_req_error: I/O error, dev loop3, sector 1032 07:09:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:55 executing program 5: prctl$intptr(0x1c, 0x1ff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x6200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 07:09:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) fremovexattr(r0, &(0x7f00000000c0)=@random={'user.', '{em0\')!\'vboxnet1\x00'}) [ 350.277795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0xfffffffffffffef8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x2, 0x0) 07:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 350.536266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 07:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000c80)={@dev, @broadcast, 0x0}, &(0x7f0000000cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e80)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000f80)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000013c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004f40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004fc0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000050c0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000005140)=@hci={0x1f, 0x0}, &(0x7f00000051c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000005200)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000005300)={@empty, @multicast2, 0x0}, &(0x7f0000005340)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005380)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000005480)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f0000009c80)=[{{&(0x7f00000054c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000006640)=[{&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/224, 0xe0}], 0x2, &(0x7f0000006680)=""/4096, 0x1000, 0x6}, 0x8}, {{&(0x7f0000007680)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008840)=[{&(0x7f0000007700)=""/197, 0xc5}, {&(0x7f0000007800)=""/36, 0x24}, {&(0x7f0000007840)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x4}, 0x7fffffff}, {{&(0x7f0000008880)=@ax25, 0x80, &(0x7f0000009c00)=[{&(0x7f0000008900)=""/108, 0x6c}, {&(0x7f0000008980)=""/67, 0x43}, {&(0x7f0000008a00)=""/202, 0xca}, {&(0x7f0000008b00)=""/218, 0xda}, {&(0x7f0000008c00)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0xb9b3}, 0x401}], 0x3, 0x40, &(0x7f0000009d40)) getsockname$packet(0xffffffffffffffff, &(0x7f0000009d80)={0x11, 0x0, 0x0}, &(0x7f0000009dc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009ec0)={0x0, @multicast2, @multicast2}, &(0x7f0000009f00)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000a7c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000000a780)={&(0x7f0000009f40)=ANY=[@ANYBLOB='4\b\x00\x00', @ANYRES16=r1, @ANYBLOB="00002abd7000fedbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="d40002005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040007002500050000000800ffff02000000010000ffaf00000005000504ba000000105f0000040000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000007000008000600", @ANYRES32=r6, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000200000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000300000008000100", @ANYRES32=r8, @ANYBLOB="a001020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000800000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004004196000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000900000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000002000008000100", @ANYRES32=r12, @ANYBLOB="e000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r13, @ANYBLOB="5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c00040000007f0102000000ff00019c780000000600061806000000060007ff00000000000002ecffffff7f40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400feffffff080007000000000008000100", @ANYRES32=r14, @ANYBLOB="b80102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004002000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004009083000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040046ca000008000600", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="3001020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r20, @ANYBLOB="3800afc1240001006e6f746966795f70656572735f69080004000900000040000100240001006c625f746f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f000008000600000000000000000000dc0f054fe7b9", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="f000020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100008038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff07000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23], 0x834}, 0x1, 0x0, 0x0, 0x8010}, 0x40001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r24 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r25 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r25, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1c, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r24, 0x6612) 07:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)="9c00", 0x2, 0x2) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 350.801978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 350.855960] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 350.888632] netlink: 'syz-executor3': attribute type 1 has an invalid length. 07:09:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @multicast1}}, [0x40, 0x0, 0xbe, 0xfffffffffffffffc, 0x80, 0x0, 0x3, 0x8, 0xfff, 0x2, 0x8, 0x4, 0x5f, 0x80000000, 0xbf]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={r4, 0x80000000}, &(0x7f00000003c0)=0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x5421, 0x0) 07:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x2, 0xc) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f00000000c0)=0x1) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:56 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f00000002c0)) [ 351.127351] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 07:09:57 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = geteuid() r1 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='\x00', 0xa4, 0x5, &(0x7f0000000300)=[{&(0x7f0000000140)="0439404d60ecbbf7aa9f1eecfff26c1227a1fa35f674437f04a4f4c96748bb113c33846392c4e2294227d2e915535b2fedc7b4d31a89182df015ade1addbc0179f16d347ee41a3034575cff697c04d01ffd5b8144356a824e10b26d80a2e887710a9e7933944c63b928ca940ef1d4eb00a984a47d422bbd98ab181aff21984c2c75b94e10fbe979b2d152d734d327abcafdcad7f693a01b45f8e1b15bcd31d54c00980133ace9ceaaec1c334fbcfad2b62b94167459f5df0", 0xb8, 0x7}, {&(0x7f0000000080)="9e51d9576d01f4739d232880321b5ef3bf784f3d7f9c8c01a79cd4d9b98c5846c10a0c6e61752f58c14756f087b4ba0a8ea779f6", 0x34, 0x6}, {&(0x7f0000000200)="b77f09187b1fcecafd2c48c6f34fcd6f1395d0962a3a7e0b8aa02b41359092dc956ae479515e63248611f18c49d3319e865e400a29bf495e9c766bf8bcec35e9b5c69b1042829e9cedec2c5edf86af84f94d538a1ebf014017", 0x59, 0xd5d}, {&(0x7f00000000c0)="bf5bed1599c94d3e09042eab4f6ba27b691c8b020e97d4828427bd0b5f3644889ff310fc0edff7f67da8fb4affcc8aa425d59ed5a006fe569c37", 0x3a, 0x94}, {&(0x7f00000002c0)="115297801ce73270de7b7d136ca7a40afde096cf164edfc5a405f404d3259c906ef4141927b3dd280f579fa498ab31f4fc96e8a92142809bd75a", 0x3a, 0x7}], 0x20, &(0x7f0000000400)={[{@type={'type', 0x3d, "6b69a42f"}}, {@creator={'creator', 0x3d, "116f3f0c"}}, {@file_umask={'file_umask', 0x3d, 0x800}}], [{@subj_role={'subj_role', 0x3d, '@'}}, {@smackfsroot={'smackfsroot', 0x3d, '(system:'}}, {@smackfsroot={'smackfsroot', 0x3d, '.\'^securitysystemGPL'}}, {@uid_eq={'uid', 0x3d, r0}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '!'}}, {@uid_eq={'uid', 0x3d, r1}}, {@uid_lt={'uid<', r2}}]}) 07:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x2, 0x4) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:57 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x9, 0x81, 0xfe630cf, 0x5359]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x100000000, &(0x7f0000000080)=0x4) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 07:09:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) linkat(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1400) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/167) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) fchdir(r0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x3f, 0x0, 0x4, 0x0, 0x8, 0x2, 0x5, 0xd7c7, 0x9, 0x9, 0x2, 0x1, 0x82, 0x8, 0x3, 0x100, 0x0, 0x5953aa9b, 0x6, 0x2, 0xffff, 0x401, 0x5, 0x1, 0x8, 0x3, 0x80, 0x81, 0xffff, 0x6, 0xfffe0, 0x5, 0x6, 0x3, 0xb99, 0x0, 0x4000000000000000, 0x1, @perf_bp={&(0x7f0000000240), 0x4}, 0xb0b3e4b1eb72dd7c, 0x100000001, 0x3f, 0x6, 0x9, 0x3, 0x2}, r2, 0x10, 0xffffffffffffffff, 0xb) 07:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:57 executing program 5: prctl$intptr(0x16, 0x8) acct(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x10) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)='\x00', 0x1, 0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 07:09:57 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000280)={0x8, 0x29, 0x8, 0x3f, 0x0, 0x3ff, 0x8, 0x100000001, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e21, @rand_addr=0x4}}, 0x5, 0xfff}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:57 executing program 5: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000140)={0xffffffffffffffff}) r1 = accept4(r0, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0x2}}, 0x18) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x80, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000640)={0x1f, 0x3000}) r4 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x4, 0x40000) getsockname$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f00000005c0)=[0x7, 0x9]) rmdir(&(0x7f0000000600)='./file0\x00') 07:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 351.987936] Process accounting resumed [ 351.993501] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x100000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x44) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) close(r0) 07:09:58 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2, 0x7}, &(0x7f00000000c0)=0x8) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 07:09:58 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x20000000009) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6) 07:09:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x2, &(0x7f0000000080)='*\x00', 0xffffffffffffffff}, 0x30) getpriority(0x2, r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 07:09:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)={r1, 0x5}) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x102) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xa) 07:09:58 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) [ 352.945989] audit: type=1804 audit(1539673798.741:66): pid=12362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir853235961/syzkaller.BTJeHF/209/file0" dev="sda1" ino=17145 res=1 07:09:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:58 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x79fe, 0x105000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 353.114814] audit: type=1804 audit(1539673798.741:67): pid=12362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir853235961/syzkaller.BTJeHF/209/file0" dev="sda1" ino=17145 res=1 [ 353.144179] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:59 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000240)) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000002c0)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x0, 0x3}, 0x14) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xf) 07:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x154, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 07:09:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "4c4f45afec9dd54dd708e7f5bb4f9d8d1798353c"}, 0x15, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000000000007000000000000000300000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000ff0100000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000000000000000000000000000000100000000000000"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x7fff, 0x8d}, {0x3, 0x2}, {0x10001, 0x101}]}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000080)={r2}) [ 353.628425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000014c0)=0xda65) vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000080)="13337a342b1665db628523ac9a753ebc06ba357f7e20b2bfd1385c1caab4e165d40d7c903aafe652c0c80f4122eaa9b64b99265410cfe78a9ac77a7278f8c06daec7e7177be91a04d7956c57e042c6a0c708e79539b5a53916003e05a66ef349f0b70e5f9319b87d754f5a69784a3cbc30a7e48c5d6ce98f15a9a0cb79d92d33bca21aa477a1fce066691c6692cb101b1f0b6eebe41dc5eb0c63a31e1245af28a05b0bf9ac68", 0xa6}, {&(0x7f0000001200)="e20f841378bef2eff456efcd3b9ff11c5256a396dba6205cebb0b25d87d816df95d48848883f6116a56184d366f27a4a2cfd6078f73667bfa764577a37d44bf94849d1420e7b5a3088e1e5e8959a7adca2303fe31fce2cf2ff98f581539e7120468d8f8e7a2171a991f78e13754fd0", 0x6f}, {&(0x7f0000000140)="b6a3acb0cdacb7fdb350eb355bf113c46aa9b946b4082b6d239d49e88be5531c97c7be913e530236dbb7159655a5a15640cb1c", 0x33}, {&(0x7f0000001280)="ada37d1fe802cc40db30458f6fc1f396a1e9755989da6a4957f8df7909fd972fbf6286f56208683e320dd048275d6e8fc406751eeb18908a63846867849f20063bae346c0354d8133864", 0x4a}, {&(0x7f0000001300)="cccbcea921b9db63dcf66a644d47e35589416f24bdf120b00fb4579a01981267519c1b4c949a9aec66eac3f720ff6a5c2020d02dac85", 0x36}, {&(0x7f0000001340)="ccc8610648bcc72ccd88b358a985c79bbbd5f5d29525ae3c06ab38ee206736e47e3d23311d1bf67c9b1aef91f7704032517cb8d73d76014a0e7ef2e14a88d41cf2c313bcce2ad89a83966181222c7835ff019ce6daf36a3c7d2bc85213b8eff6657461ed3a8cba10577c4feeb59efe35f0c84501541dfcbd070852644563e39f344c5fe9197ac9c34be3c4e1cf9484c464526387cabbce2cc7adcc2168950b49aba3a573a2945b6fd2a4ac509d36dbb5c8314e7430bbf1dda908b51917450576b25804d6fc6127f24ee8ee532a1e86072b6e80904511a4d693d4b63f5b6f819cf3f6a96af4b6d79f7af97e84510bd82d8503b20479e24f248244ffd8", 0xfc}], 0x7, 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 07:09:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) [ 353.834929] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x2004, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000200)="fdfe3878bf2c532c61e8c8a8d9ebd8de71e5e47f268a2055d696a7fd31709ba51596a8ace4fc1b17ff320417c173cf21a75991d76a9bf8137f24063634c03ebf4203f7efcca6c101320bd644104895f9901e20dd9f30ca9c5fa93b614720ea2f7a79f8") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="670000008935cb1353e0ffabd8ea336a91ba61f3f019814552fc8f01c1d22f0f1e35df78b9ffce86d9b7366fdcc20e50c9f1a952c8fa47238afbd5f7733ff582100242bf714d2f33bf0ec74f8e90f6b91316d06c97095e5843e1cf062ee81db5f0"], &(0x7f00000000c0)=0x6f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xffff, 0x3, 0x4, 0x20, 0x1f}, &(0x7f0000000180)=0x14) 07:09:59 executing program 5: prctl$intptr(0x17, 0x3) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x1d, "8b507fba73edb83b86897b55abc0a28adcd89d1901f4f0351ed7466975"}, &(0x7f00000000c0)=0x41) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:09:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/dsp\x00', 0x440000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000001a00)=0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value, &(0x7f0000000380)=0x8) splice(r3, &(0x7f00000002c0), r3, &(0x7f0000000300), 0x1, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:09:59 executing program 3: r0 = memfd_create(&(0x7f0000000040)='-bdevself\x00', 0x2) write$UHID_INPUT2(r0, &(0x7f0000000080)={0xc, 0x4f, "a3d35c6e181d21a6fa2ea43ed161ebfc87989c0457693ab129f8e554881ff3802cfefc5ed12ad1fb248f20cc4a8d3befaebd332f48071541e05e34d74a38791193f984e574eb29af07a148e6990255"}, 0x55) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:09:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 07:10:00 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x1000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) lstat(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000000040)='./file1\x00', r0, &(0x7f00000001c0)="6883c5676c746b6053ae8574132bfb322b848a5211234aaa0e3fcc06d18fcfbce430ff037496eaafba3311329ca4cd3b75890475a6f979ac6e42410b95d6c6944d4129a4ab4656359b7479946aae53b50483aa9675b4e2782ab64dd4ae1b07cdf92ed2b98a04a4f6ae842e6515f3a1ef565f82d57b9f358b4b1ec710c7c2dc785aeaa42f330d8dd3216ec6e2142763f92ff63f987595740b18f6793821768079b2ecb09dc8481b13da07adaba7") 07:10:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x120) r1 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='vmnet0\'systemem1md5sum.eth1#\x00', 0x0) r2 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0x0) r3 = request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r2, r3}, &(0x7f0000000380)=""/19, 0x13, &(0x7f0000000440)={&(0x7f00000003c0)={'crct10dif-generic\x00'}, &(0x7f0000000400)="bdb3474b75f6dd1f1506df18cc2a1e78b99618711f3f267bdb369c9bb4a6cfe099b1f6fab07ba0a4411d0d6bc0f73a6416460120a8524c98a1ddee62e4bbad", 0x3f}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00) 07:10:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) 07:10:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:00 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:00 executing program 5: prctl$intptr(0x1c, 0x1) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xe7ae, 0x40000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/41) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 07:10:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0x1, 0x1}, 'port0\x00', 0x1, 0x20001, 0x8, 0x0, 0x80, 0x5, 0x0, 0x0, 0x6, 0x2}) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "01dd5b01f7d786a5ab8f6981ede19a453a5726c0a42df58f8bbe911d3f6c86137b8af93b5568dc73bb2c413e3e7ee9c5696062bafb53d26e0ab6152d5210c6a1856b9b3dc62ea74ab62ce0c64aa6746d6835551ffc3c9838c7775f77cfd9de10c58571b32b7a1da48ff3dcc60ad16abb04901512fec8148f590a5dab5e5b1500dca6cadaaea33164992527f326afd00fba04be69b6ceccf9418ae36ff7e4ea933466ae397488836dc5bb2570290f3133a00ed089b549cc2dc826da4e190865f3d54727bd32a6b27cb0703b00828bdf48cab3b2859f61fa0f54ccf3303867ad0d56c29d08c59c3adf99cfdceaa4edae12ebfbc412a8652da329640318ee615c5cdacbf71ef7098d8a826ab55c5ba749c09755d2a0e54d0a342bc5bae0ed89ba19f1bac87b8b0c67b4f69cdbeef74fe384254c78df5bbd03f9c1a068308b6eaf9504fb318f96566f261d4f582ec62b4dc22df2deae5e1976aee97c4c9598e213aa2b93cf3a69e822e227505b5d2b3ea8186ccbfe25c76ce6d5b513407d06c885b2067987f23213cef4a726347b2418f12d72fbe5f1558ad9ceff4eccf6d4c061c70a6a7f5e0ef8ecd96401821dd30e2bebb3dcb8fad1166572cfa976d258a014e957ac881b22b03e13f19beca58657f93a9a89f2a88c605a100990ca0884b94e45ca6c1fcea97a29700de8ee003e69e4e121064aa038d1144dbf741e02af481cde8441a0dc8f325bf70e5f5fe9d7e809ff44c69cb2d4ec2261c12b83068a7b78181e94d5401ac8a3d9c88bd34f92d6505ceaaff329c6bce703619838b35b2adcaa71ecbb65fb6bede21765a3a0dde1a732a589f0e65ca6feea64e50ec40babe74f9f88f3d685e5be223d52fe397632284d01525474675e77aea1b96d9ac9b15224a36506548da3e0a102f7517efbef8eef13683483450481d9aabc53878bebb977980e39ac20fcd490fadf14179c482dc9fd608a7c9ba630b450c47951f7b21ef1702490e374efbbf565ac6f81a4c35b197a6cbe86e33740981d4e474b009c58d6e06463a14cbec4f3363184f1b855c9084a88d6d59c75736bfbf157e5e528fc1847cf40bf28bb3fda09e4e54712e07bbded54cb56255c5f241de8ae78f23ddbde466c83ce588668d2d2fd2b06916ac443cbd01975a115d8f8a6bbbc0cb740e4a61e88b7b9c5009c80d23e83dda0093cc8a635ff63ca290e17461b7d92013a3d82fd9ca7e8f0e93180551a416a6b556b7ea57229d8238f19eae8f832ebc3314b1908c9cde080cf136e4a7ca865e9ad3677701c456211909da1426a28ddedaa8493ea44f8cadab52b9f2802eb1ab2d9ade66a77bc98c596abbe0d4675adfab0f2595dcc9af464be895804ab21a4909fcb8abc6e4957505bc57008a52976492a756192015ff09ab22be7be52c96b63f2c9cad1c656b92b268cc442022758b1191cd473c9e7e5ce894fd86d7d0e2bf31113b0f500ca12d58e2e0e8380b73de827cad2697570ed07647051c00a8d34d0ec77766838150f2eb29772639c05b0bfdfaf8fb0eb9ec2f0cb86e6e094bcfa769b2205ad6928ef8bda4e5bf5f0403325bde8c10947118e9526201d76a605547a0a3982489a4f7bd4124bf2acd821cce5e46d8a127bb244a1c669e175bc47c5c1138e36c8fcf3949d68d27506832f048fc658a7642c8141cdff73b407e60a06be95dd2a1cdb2b5571d9a08f8437c6f7c599294d6f5d4d427d84b9e9100b80ecdf23fef4acb1400253db6c2a117246eb55e2c36fefc3c2d7fb30fdc8685a242565d71a88cac685a5f51c8cd6a411da55561d6962d80a7276b500b687a3561ac4a1dfe21934fd45828bff3d9f9ce6cf05de110383d485e43f01908393bbf3015c004440443f27fc542547fc8ea007558ed128c258dbccd961cdf2a6cea3e78ebd0589e8f91886c13b38633681d73879a22273b46ad5ed2851abcab45840da385313a17ad515d59d36ebf54a3e06241ff79256e97feecc68a7023ce51ef0d8dfb236aa27395a2bf054597abe0f9d31c8ff06a5baadbe80b6b89439e8a5b38a61d00dcc8effdd63904c6adc16bad084790c40fc17dbc7c4c31b3fa25af5aac6a1314c3118cec0983670d2966ea1e143f6441d2b3c06be7992c0d1664ab7a6bad730998c5a348b3425d46898d24032903711d0e96b04cdc3915f5a20bbb4d8902c8c2f0404d3d995a3370d60bec3ce18031474943840e6cff2aa401457424bbe8a5fa5a99cc0f21edd359bc7018b39e4694b8676a6d3459e189607512ebae06973b9809af2941e318505875ab6e8d1cb403fd7215d5bc3ff6b8fc5883ba3ffe6646db43523aa6ba0fffddfd9d938d8f817217add73e34a86c2a49b5b470a489459efe309cc52b804dc965a9aae48baf5889f92e539d724f9eee020e0609fa4592b3f9b28ab6716e6704193e395de95f4bd878df68d9846eef225728bfa8c60d5d9f3177a7e5f751640972e8a9506cecb938715b9bc2a4972dcd8363b77e35d2908b857ab610503b10e3028a3dc503bd6be66f6f234be600c75f3d3db4dd9273d97f6a6ad1387e0f8180239fab040ec9f87f2265852733127d720bcc649cecf4e05e3377389e4f226d24586ad3e69b491aae04169198b83b4f5d866998f69e55d0ace22a0fe719acb440eb29327d3ccbabfcad6eafdcb9e91a73b053ee15a3eeb8fe21eba3b92590981f78e0327d889ceec427fb7b8f82f4fdf018e626d952bda541865bb22b30b46dae8ec97e9e7129e222a17a561a71e9265aa890068523049b38d287bdf515ee5352744576238d71dfc4eb34f9380543e371c0c473bd6b8ce48d12807cba26de425de1bbdc900b17fcc6b4901fa6d2cddbd43d413a885dead7ec9323df2175639c73652f54b151426280e5e11581f86b96aa369114990db9ca7cc3385f11122f159e0d0e9951d5ea04ad7f3bd88da4ca31458a593f05a078dd1d3243e26120c6897a9b62a672b11c692220e747a475e84e7a3acd064e5238bc1436c9b9ea4c0a9895d7138d9c2fa1d6fdab88da5cb342b2b9e2e6d480064f947eecedabdd66041c9b49cc302af7342ff047757fa21624bb3c20be6457396142d92ec1b77aa160c857bc88feea7799525db8e0b8e675223dde2391a51ca518557a2c50a397fd9a497ed0440e83a1d71888aae85d6a250c975faaf7ffa621f3b8bb083d6f9fe20543b17f6e67f14cfd0efc3ae9ceb16293089c03a63c712950b6faf741653b271087417dd835c637b664c11af6b141710451ae817b394ef6e4066c33709796f06f7fbfd86fff0de84982434c2c01e37001516cb6bca76f6f238946152711dfef18d3b43e23a99be259a15e78de0696f85e940cee42e0dc5541a7feace707a7df86cb4104788209fbce2f2b836a05affb1369d5c39be12010091141587cc1585c44d2e6499dfae34a0ebeb6e47204eeffe3762857be692d1fe78253777003cec483490396f4a4ff90540f46ffb05a7fb5f0ce5eb1458f9d4058463487c8d7c283396318f7561ee1e85114f2e8cc2d6d81180df9d2ce69a2725ac54a744ea182fabd2c104fed75784300b7e0a673ccf294e0055c97a647babee23e8557ed04ff65c04187558244adab0b7358755d6bd7145d7b2fd1846d58dac2ef3748c8ebd73fd466c5e3f7aec6c0d6a8e1913cb8acdad3e130845c2d6a8adcc694c3c8d638b1c25f4328835cb2876bfa3dd624cde49dbaed00f568bc0786ca464472480f7bfa94c2093c4304322eb7c29ddfc278f0037620f1e229018fb3c63ae253d27b27df00a166d46cfdc71a24a6907d310a76229d8a5d3f7893ab5c271bf10ac6e325b5795e018afe311a498919b33abf1479b7130d83c09d3307385c684610a99aa68a5e96a5724ee1bf3f2745e1cd62259b1545e3560fdbd615217cd001e094a99361ada357b612e950e6925b1cbfe3f0c7a7b5f94ccea434bee995e9d6a26dfe7e536d37b1e59690bf54014ff77600c38a21a39e65290a9ee9c60085afb918f569615dcc4b73d0181f3fe35b9a2fa62310d3c72411cde3adc0ba8981b12f00dc9aa22e9550aeec4d7a5789d9018e827a38cbca5e62e9650476033e56f18f3b6ff505250c6ae93b3ee3bdeb9b513b339970804c4343847581fb263514060e7759695f83360961e126f9d94609871e65b5fb29206d58238bdc5cea936abbb79f10f98ef641b880e90485f4fd7594cf116deb7449864c547bda865bf177b6aa4256f400726401fc52a73ec55787fba0165985b9f4246a31536ef1b85078ae6e8eca81dff82c2cf40abf1023e033b473e573a976e7c5fb162f30094878f5c29cc3b2b54af0c9903173a3c502f8dcd9970cddb47f21cbe9077523d1079a45c7c04dd356b384cc95bb37ec874adaf36e7bd68676717f579f09dd829a69f53dcfe8d1292dde0fe773ff436bf0d1626a3824fbf3617ab77b3cf6e6a70c6c961f20ee9381e0090d41a3e52e12af717696dc4efb1284427044ddff569409b6ad22e41a270ac944f712374b233c52c1df26b532b714244d40c3ba559f4bb1d6afdadd4fe49e77bd886395eb703e53c8e4c130e08583beb47c0747213cf08b404b31f7ecde9d58704652c28f68ae094e2e8f578913326a6a3174463b0dd26b050049ebde1b4e28865b5b08c73f1a89265ef0f5df78f4ed1f6a456b9587a61b474fd13e8b571b2922c4f950f947398982522c3071b14d69d848748a2d748adc217b3eed7321a3680305c73e37e92463085d7c0339e5d8f89c96eacc61915d1df41aece3f32569e82414d71da1f32e793cc511edb3d998d0e3c75ca61823f25586bb491c96237a56deb26950c387a5fb0dac8d9521b21da383a7726aae8417d8a007264fe5445483d21ecbc8be0765c3fd1247528a4d47ee907908e02ae8f3f6dc538045b60f51c642d29162a6a309933bafa1596fca2d6a320beb5cfaeff641922fd6507c407a88d3b0e6e0726020be76db9c7d2b864f1da4c399e7481153d43e62249dced28c91eda03ae63761f7bba11e87584184166758f3b38e84a39c051c811ab884f06273e36122d654aa1dab08ccd4a05fe9329f72b9014dccc3dd957b0a18c672d8a54dec3c5a60ecd4b35033a966df03dcb76d5c376ff881a6eadcb370fbda81f477b8e0c8b3ded720b170fe27cf50d976ced0cfea1fed3ce1fc76e22287aea1669ed3c1ad578e29bbf8f54e5384d01973d7f9789aab60c5f768ad9553745de30518d138404d2da29b0b52b3a36592167bbac60339bdd5964091dfc92ad22023b37b15ee77ed082396d9c559368bb541a970dc7dce0f98495daf66295ac09fecf1aa367783bfd07b1d9f77b828fc254b8ec4bcf9289ed6470669e75ba9bfa6a4265f9414c70ad50a746425b355176754e306d9d2a16a90757313ce5b8bebd73cd00bc3efbc999f0ec30754f9edc20b3e18af16ffeaa8540345255de64ab4c17eed31b2d5d57b90a67add1bb3fa5191e9a5331f8f6082957ecf3fb8507d8534fa41f53db8b7403737ac20013ba466db4376e18713263459567d3bf8b0df665ab7e4aff1a5b93b0934767b8ed90e53095feed0672c36378502a4981a607d410801ccebdaff3fc8d359fa5a610b0156ae33bbfdb578131cbeceffa8ff7d908768b78053deeada476fc8c4b9ce94db189609bc945eed3b2e052c15ec5070a25321d8bc004f8ee72ed32fef48bd12b6eff2420a952ddde9fe5e6482e63f7eee78e1699012a6dbb4e15cddacca66f9a2fc49f3ec04e01d1da725ce0e6b307933aadd76a6b959ac741411338f165f6dfcd55b916a3a3dd", 0x1000}, 0x1006) getpeername(r0, &(0x7f0000001800)=@can, &(0x7f00000000c0)=0x80) write$uinput_user_dev(r0, &(0x7f0000001300)={'syz0\x00', {0x7f, 0x5, 0x0, 0x32d98160}, 0xd, [0x59, 0x6, 0x40, 0x9, 0x80000000, 0x95, 0x8, 0x26c95b7e, 0x7, 0x81, 0x8001, 0x1, 0x0, 0x1ff, 0x9, 0xa92a, 0xffff, 0xc0, 0x3ec9, 0x5, 0x3, 0x4, 0x0, 0x20, 0x2, 0x3982, 0x9, 0x101, 0x8, 0x9, 0x80000000, 0x0, 0x9, 0x0, 0x6, 0x6, 0x2, 0x5, 0x8a, 0x80000001, 0x610f, 0x1, 0x3, 0x7, 0x2538, 0x8, 0x2, 0x1, 0x80000000, 0x6, 0x4, 0x8001, 0x100000000, 0x81, 0x8001, 0x6, 0x10000, 0xae8, 0x2, 0x2, 0x6, 0x7fffffff, 0x0, 0x4], [0x7f, 0x3, 0x1, 0x6087, 0x2, 0x100000000, 0x15, 0x9, 0x7, 0x5, 0x5, 0x80, 0x96a, 0x1, 0x81, 0x9, 0x9, 0x1, 0x4, 0x445cfc0d, 0x4, 0x9, 0x100, 0x7f, 0xffff, 0x9, 0x1, 0x6, 0x8e, 0xffffffffffffffc1, 0x0, 0xf72, 0x10000, 0x1, 0x80000001, 0x3, 0x100000001, 0x5, 0xe76, 0x401, 0x243, 0xfffffffffffffff7, 0xffffffff, 0x2, 0x5, 0x9, 0x1000, 0x1, 0x101, 0x1000, 0x9, 0x800, 0x100, 0x0, 0x3, 0x10000, 0x4, 0x9, 0x0, 0x3, 0x5, 0x3, 0x0, 0x80000001], [0x9, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffa1, 0x80000001, 0xffff, 0x5, 0x2, 0x3, 0x9, 0x80000000000, 0x32, 0x1, 0x40f0, 0x6, 0x25, 0x4, 0x8, 0x40, 0x6, 0x1, 0x1, 0xc01f, 0x1, 0x3, 0x400, 0x7, 0x7, 0x400, 0xe69, 0x80, 0x8, 0x9, 0xffffffff, 0x81, 0x800, 0x40, 0x8, 0x2, 0xc9, 0xff, 0x5, 0x9, 0x81, 0x0, 0x2, 0x5, 0x5, 0xfffffffffffffffb, 0x2, 0x1, 0x3ff, 0x3, 0x7fffffff, 0x86a, 0x6, 0x40, 0x6, 0x1b3, 0x401], [0x7f900000, 0x401, 0xd7a6, 0x4, 0x4, 0x4, 0x5, 0x1, 0x9, 0x6, 0x5, 0x6, 0x91, 0x6, 0x9, 0x81, 0x6, 0x8, 0xce, 0xffff, 0x7, 0x7f, 0x4, 0x10000, 0x80000001, 0x20000000000000, 0xfffffffffffff000, 0x6, 0x75be, 0xcf, 0x5, 0x3f, 0x1f, 0x0, 0x6, 0x8000, 0x4c, 0xfffffffffffffffb, 0x4, 0x69, 0x1, 0x5, 0x3, 0x0, 0x7fff, 0x2, 0x4, 0x27ed, 0x80000001, 0x3ea, 0x0, 0x3, 0x20, 0xffffffffffffff02, 0x3, 0x81e, 0xfffffffffffffffa, 0x100000001, 0x0, 0xffffffff, 0x0, 0x9, 0x6]}, 0x45c) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x1c000, 0x4) r1 = getpgrp(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001780)={[], 0x0, 0xcfa, 0x2892, 0xfff, 0x1, r1}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000018c0)) 07:10:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:00 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x74c, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x0, @local, 0x230e}, @in6={0xa, 0x4e20, 0x20000000400, @mcast1, 0x4}}}, 0x118) [ 355.009491] net_ratelimit: 2 callbacks suppressed [ 355.009502] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/4096) 07:10:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 07:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 355.365725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xfffffffffffeffff, 0x180) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 07:10:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 07:10:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x422000, 0x0) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x3) recvfrom$inet6(r0, &(0x7f0000000280)=""/78, 0xffffffffffffff7e, 0x10040, 0x0, 0xffffffffffffffb7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x5cfe, {{0xa, 0x4e20, 0x800, @loopback, 0xfffffffffffffffa}}}, 0x88) 07:10:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 07:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 3: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x100000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x2001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = userfaultfd(0x0) dup(r4) 07:10:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000240)=""/155) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:02 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000080)="02507c31bf1572420ad17b6879e5af39b0e80ceedd770497ce1241025b38748c3d0a99b7fe7d85493ca512ccce02f8956e7581f64c4dcf895f3ed19ad2d69bdf5dc080a3e9dd045be131", 0x4a, 0x3}, {&(0x7f0000000140)="294c4c422924a3bb2bfd8fc3c8fde8ce655eb2e737f77df70244cdaa81db668f850a23fa5373ec89d4f7a7820bd1fded51ada0bd23a9357673cf2f84f7b24e0e33f343b49109b65ad1a0aea521c93f44dbe5af676866929edb3faf745302467c1a8e6679d33fbd359101492412818f", 0x6f, 0x2}, {&(0x7f00000001c0)="a354930759deef75729270a44d43eb10ab6e894d246049f75db7b77a3082d9c698e19c25fb0c0993e456e5a2ee1d83edc4a6ef7c5ed444fa6136fd7a6cfeec2563076eeb6aba66ec5a1fb06b84ffb84445fc95d51f5e276ade9fc6dcadde34d6876c49b2778da6563b9c05cd7630596829796fb39f9ff070", 0x78, 0x20}, {&(0x7f0000000240)="21d4d346a6ebcd15187e36001c9b", 0xe, 0x4}], 0x200000, 0x0) 07:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 07:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 356.604727] IPVS: ftp: loaded support on port[0] = 21 07:10:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000240)=0x40) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101080, 0x120) sendmsg$xdp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="ccf622cb09bcb57805ab04dcfc5a2b65f5519e65fcf4a222c26314491e88d4ffd12e053dbc875987a7915e1759205686c4f58b15bcdabdbe90013473d77d3acb16f39d2342bbca127e0c8288b22f160860c58e75", 0x54}, {&(0x7f0000000100)="899b699568dc9c8a838ad6313a34f8aaf38a2ea24a", 0x15}, {&(0x7f0000000200)="5e8ef29ccde00e3baf5ad389fd89f5976e3e66bee63fbf26981ef98bdfb2e0a89c09c4ebb3b0e49ea09c2e433a776da3e71419421dc3d98be4eb0cb5d5d557d437658a7f77a5118027a036e6af36311eaa669922b297fcfc4f5c499946ca2e41f17f22518caa37cbf4fca83c0bcfba9a2564ae42e277e8ea590a72d18897906b2b9ea31bf839d6aa28425c3cdb663e5e14270ac9b94097498f45d4b06b1bb80d68d0bb0913692389a1987fceeac0c77ad7c9ebaeb0ab7b7057170f01f2d13f3e4bac8e05474dca5dfcb233dba6d47ae25ea5ab59a6e219756a7deff0e17da68fe62c55ac38912ad1767e", 0xea}, {&(0x7f0000000300)="1b4e48f11578d3e6b1f379ecf900f5c2de17639eaf04fb85c9e4e32c2450fef72b546f8035b914d08cea0390a253e79b9c35ed9d00460774aed97ab51c99", 0x3e}, {&(0x7f0000000340)="aa7560ff46b5d042d6dee183aed715eb3d041d8f96d58b675b533cc995f7a268fe5509152e761034685421c98a5884c2bb53cdcbd4ba6a896d746d3b5c2a1dd21a9b0a006e5f11250cccc076e453550a1ad07ced12eecbe0634fafb52577b476f0f638f843033be3c59c10020141cab5f556eb779ebc7231b8d40a67e68f96de06ea5b1c0a98baeb9f31d66caa5d6237dcfcfed4e44aac576037b7246534f0a44b8feb575e57537b38005bc455eca8703c34d2bd690618f784365b3a4a94a8eb68fb5cdd4f20b5", 0xc7}], 0x5, 0x0, 0x0, 0x40}, 0x800) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:10:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1e) [ 356.743953] device bridge_slave_1 left promiscuous mode [ 356.749999] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.807539] device bridge_slave_0 left promiscuous mode [ 356.814448] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.016669] team0 (unregistering): Port device team_slave_1 removed [ 357.032371] team0 (unregistering): Port device team_slave_0 removed [ 357.045801] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 357.079506] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 357.135817] bond0 (unregistering): Released all slaves [ 358.223170] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.229793] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.237636] device bridge_slave_0 entered promiscuous mode [ 358.283648] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.290143] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.297991] device bridge_slave_1 entered promiscuous mode [ 358.342499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 358.387210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 358.524773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.575881] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.768865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 358.776238] team0: Port device team_slave_0 added [ 358.804616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 358.811842] team0: Port device team_slave_1 added [ 358.856963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.903995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.932110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.939532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.948869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.986357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 358.993481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.005147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.271771] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.278169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.284753] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.291175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.298457] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 360.210343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.298476] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 360.305384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.394343] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 360.400876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.408631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.497276] 8021q: adding VLAN 0 to HW filter on device team0 07:10:06 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x22000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x100000001, 0x0, 0x0, 0x6}, {0x7f2, 0x1, 0x7, 0x40}, {0x81, 0xe329, 0xff, 0x5}, {0x81, 0x2, 0x6, 0x8}]}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = gettid() sched_setparam(r1, &(0x7f0000000480)=0x100000001) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000000)='/dev/vhci\x00', &(0x7f0000000140)="40656d316b657972696e671a656d306367726f7570776c616e302663707573657421f2766d6e65743000", &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='/dev/vhci\x00', &(0x7f00000002c0)='\x00'], &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000380)={0x80000000}) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000004c0)={0x2, 0xffff}, 0x2) getsockopt(r0, 0x8, 0x2, &(0x7f00000003c0)=""/134, &(0x7f0000000340)=0x86) 07:10:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x200000, 0x40}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x10000}, &(0x7f0000000200)=0xffffffffffffffca) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000100)) ioctl(r0, 0x8, &(0x7f0000000280)="4b285cc278baa94d63ec3c46") 07:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$TCFLSH(r3, 0x540b, 0x69cdd430) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 07:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 361.030233] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) [ 361.121691] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 361.166978] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:07 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x96, "42f1b7942e7ea9b52c1dd10161ad16c6c19541ba422af6eecb800f762e8f73579029256042b7013053e6cf505bdc872247af41147b30eab5af60f8d1cb17e66389d97de73b56f06da1b8121d7e2af264894b4baa2d4c51001c5489fec2c3d2fd8f826a1f1ebe98293cd2fae080dfcf67b1ea20b5268482b84365a9bd2d593cd5fa7301ee6afdb6dc3d236ccfc84ef9746cf93944597b"}, &(0x7f0000000100)=0x9e) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x1, 0x4, 0x6}, &(0x7f0000000240)=0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:10:07 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) 07:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 07:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @rand_addr}], 0x40) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000180)=0x8) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) [ 361.448431] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x8001, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f00000002c0)={0x10, 0x0, 0x6}, 0x10) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000000280)={0x0, r4}) 07:10:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x6, 0x3}, 'port0\x00', 0x0, 0x808, 0x9, 0xfff, 0x3, 0x8001, 0x4, 0x0, 0x1, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x8, 0x4) 07:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x971, 0x200000) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 07:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 07:10:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 361.783806] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 5: prctl$intptr(0x1c, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x810000, 0x191200) recvfrom(r0, &(0x7f0000000000)=""/173, 0xad, 0x20, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @remote}, 0x3, 0x3, 0x1, 0x3}}, 0x80) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:07 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1, 0x3e) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x101040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x100000000) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000200)=""/242, &(0x7f0000000300)=0xf2) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x400, 0x2, &(0x7f0000000580)=[{&(0x7f00000003c0)="409a7807cc9de9e5e75f36207cef70192ba3ab60059a7d79f2c94016d80fecdfa67483d8ab127c2bc94fc00f759466c55527a8e149e126d4a853be5af2fbf596c27b8e570548536de12dd2e9b79392c89a08fb186b87c741842de1bf9d26bf4d5edfe03a490143a68b7cbd474ef04a2e7a8080c955bf514c743ea95bd7147eb0db6fb7a9454ff0868fa85f2b507a084e81e7cc5de0d5f44c392f89c6740309c95a1c792b05fae4faee7480", 0xab, 0x8}, {&(0x7f0000000480)="6d48d1e31ea44d88136d20addb63efb7b0e4d30ae72d3cfc9e41027c4cf571c6bae9fb3e624ced688207b49f7c8f1947b4aeb4d35c6cf29105be3ad2fe9be06f767f17bf09283633fea4c52dc6814cc2b4dd1304c978ac4f9d27c57ee6a4fe2769c963a9250c2d96a14a9bacda26c98b9c7d2c1d81e003cb4728512fff5a815f87a156d504e0b5149b6b3cc1e567e1a9b1a6a40db423632abdde79b1941ed294756ed7e418bb1fcb4e87103b164a0b00b1b946c4c49c3cf82fcf299bdc9b8b824c", 0xc1, 0x401}], 0x40, &(0x7f0000000680)={[{@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@errors_remount='errors=remount-ro'}, {@gid={'gid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}], [{@euid_eq={'euid', 0x3d, r3}}, {@fsname={'fsname', 0x3d, '/dev/vcsa#\x00'}}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'staff_u'}}]}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) 07:10:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000001a80)={0x53, 0xfffffffffffffffc, 0x5f, 0x1, @scatter={0xa, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/170, 0xaa}, {&(0x7f0000000580)=""/223, 0xdf}, {&(0x7f0000000340)=""/95, 0x5f}, {&(0x7f0000000680)=""/197, 0xc5}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f0000000780)=""/109, 0x6d}, {&(0x7f0000000800)=""/192, 0xc0}, {&(0x7f00000008c0)=""/4096, 0x1000}]}, &(0x7f0000001980)="2ee0c3ce01068a136305b71c236158faed4bf76d9edb30de513bc1927d0fa91a284e9c2acd9e57047f6861a06914b19214d0f68f0a8a3defd56772bd09f6acc94951eab9439f41f6a0040a4b3271cc66ba93a48c5bbf6a461568cc59192fe6", &(0x7f0000001a00)=""/123, 0xc5, 0x10030, 0x3, &(0x7f0000000500)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 361.978418] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x7f174cd56700) 07:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:07 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x200081) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x58, r1, 0x421, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004001}, 0x20000010) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 362.179971] ntfs: (device loop3): parse_options(): Unrecognized mount option euid. [ 362.224354] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.246557] ntfs: (device loop3): parse_options(): Unrecognized mount option fsname. 07:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 362.342646] ntfs: (device loop3): parse_options(): Unrecognized mount option euid. 07:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) [ 362.390060] ntfs: (device loop3): parse_options(): Unrecognized mount option fsname. [ 362.426107] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:08 executing program 5: socketpair(0x1b, 0x0, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffffff81}, 0x4) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r2 = fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) kcmp(r2, r3, 0x0, r1, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x3, 0x7, 0x1, 0x0, 0x9, 0x2, 0x40, 0x100000000, 0xebff, 0x0, 0x6, 0x9e, 0x0, 0xfffffffffffff680, 0x82, 0x9, 0x7, 0x7, 0x3f}) 07:10:08 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe9a, 0x2) ioctl$TCFLSH(r0, 0x540b, 0x8e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 07:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x100, 0x480040) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000440)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000500)=0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x22f, 0x8001, 0x80, 0x1, 0x8, 0x101, 0x2, 0x5, 0x40, 0x101, 0x101, 0x19e5, 0x8, 0x64, 0x3]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000580)={r6, @in6={{0xa, 0x4e22, 0x3f, @loopback, 0x80000000}}, 0x3, 0x100}, &(0x7f0000000380)=0x90) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 07:10:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') fcntl$setlease(r0, 0x400, 0x3) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xec, r1, 0x600, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9e9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x57d6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2529800000000}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6b9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x54}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x48050}, 0x4000) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:08 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)) [ 362.710449] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 5: prctl$intptr(0x1c, 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 07:10:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x2, 0xffff, 0x101, 0x3f, 0x7, 0xffffffffffffff01}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7fffffff, 0x18002) 07:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 363.086399] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'erspan0\x00', 0x2}, 0x18) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)=0x9, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:09 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 07:10:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:09 executing program 3: r0 = shmget(0x3, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/213) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ashmem\x00', 0x20800, 0x0) ppoll(&(0x7f0000000640)=[{r1, 0x20}], 0x1, &(0x7f0000000680)={0x0, 0x1c9c380}, &(0x7f00000006c0)={0x1}, 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0xfffffffffffb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x6, 0x9, 0x4, 0x7}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000340), 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000880)={0x80000001, {{0xa, 0x4e20, 0x8, @empty, 0x20000000000000}}}, 0x88) syz_open_pts(r3, 0x400) r4 = accept4$bt_l2cap(r3, &(0x7f0000000040), &(0x7f0000000300)=0xe, 0x80000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r5, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x2}, 0xfffffe94, 0x5) fstat(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x2, 0x0, [], [{0x6b16, 0x84, 0x80, 0x9, 0x10001, 0x3f}, {0x80000000, 0x1ff, 0x906, 0x7, 0x5, 0x20}], [[], []]}) write$FUSE_ENTRY(r3, &(0x7f0000000540)={0x90, 0xffffffffffffffda, 0x6, {0x4, 0x0, 0x1, 0x0, 0x10000, 0xfff, {0x5, 0x1, 0x4, 0x3, 0x3, 0xfff, 0x0, 0x6, 0x5, 0x7, 0x3, r6, r7, 0x8, 0x2}}}, 0x90) 07:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 07:10:09 executing program 5: prctl$intptr(0x1, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101100) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000040)=""/128) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000200)) 07:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 07:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000240)={0x9, 0x10000, 0x10001, 0x29}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) ioctl$KVM_NMI(r5, 0xae9a) write$P9_RSTAT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="6a0000006d02000000630007004000fe9a00004100000000050000000000000000000048fafffffff10b0000006e6f8165760e00652d1070726f637472757374656413007b2570726f636574683070707030776c616e310a00757365724d707031255db64f8c5e04669e3afa24173c6312504038f64485988f61d954782ecfa95b8b178cf9b5d7fd6da7b51287274cced82594d845bfc4faca377a6233de833e5f316b04fdbb02fd"], 0x6a) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 07:10:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 5: prctl$intptr(0x3f, 0x106) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x100, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000208}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@delqdisc={0xa0, 0x25, 0x100, 0x70bd27, 0x25dfdbfc, {0x0, r1, {0xe, 0xfffa}, {0xf, 0x4}, {0xffff}}, [@TCA_STAB={0x64, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x8, 0x7ff, 0x4, 0x9, 0x1, 0x2, 0x16a9, 0x8}}, @TCA_STAB_DATA={0xc, 0x2, [0x5, 0xb6, 0xffffffff]}, @TCA_STAB_DATA={0x18, 0x2, [0x5, 0x6, 0x7, 0x1f, 0x80000000, 0x8, 0x100000000, 0x40, 0x3, 0x9]}, @TCA_STAB_DATA={0xc, 0x2, [0x3, 0x81, 0x100000000]}, @TCA_STAB_DATA={0x8, 0x2, [0x0, 0x304]}, @TCA_STAB_DATA={0xc, 0x2, [0x7ff, 0xfff, 0xfffffffffffffff8, 0x9]}]}, @TCA_STAB={0x18, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x8000, 0x0, 0x0, 0x200, 0x1, 0xffff, 0x80, 0x3]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000810) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x1, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="5c6ab89e68ddf3e77a2287df4b964097", 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) 07:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = getpid() ptrace$getenv(0x4201, r0, 0x2, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="fef616ec8222657e3230f132183c13de", 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)=0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socket$inet_sctp(0x2, 0x1, 0x84) 07:10:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000140)={0x0, 0x2}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$RTC_UIE_ON(r0, 0x7003) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff3) 07:10:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000240)) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x50100, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x8, 0x101, 0x100, 0x80000000, 0x1}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000380)=r5, 0x4) 07:10:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 3: sysfs$1(0x1, &(0x7f0000000440)='cpusetmime_typecgroup-\x00') r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2c000, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x3, 0x70, 0xc0fd, 0xd0, 0x3, 0x40, 0x0, 0x200, 0x80400, 0x8, 0x17e6000000000000, 0x5, 0x3fc, 0x7, 0x7fffffff, 0x7f, 0x8, 0x8, 0x1ff, 0x9, 0x6, 0x0, 0x2, 0x9, 0x3, 0x8000, 0x200, 0xffff, 0x8001, 0x3, 0x4, 0x6d65, 0x7fffffff, 0xff, 0x100000001, 0x20, 0x1, 0x2, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x5, 0x5, 0x4, 0x0, 0x8, 0x1}) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000300)=""/202) 07:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x100) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x7, 0x8, 0x1}) 07:10:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:10 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/199) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) 07:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x17) 07:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000340)=0x0) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r4 = getegid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003680)=0x0) stat(&(0x7f0000003240)='./file1\x00', &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0}) rt_sigsuspend(&(0x7f0000003500)={0x4}, 0xfffffffffffffe8a) lstat(&(0x7f0000003300)='./file0/../file0\x00', &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003400)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="912cd07a8284e6d3297322ec598c3938a9aeff16504e964401e3cd00d69d275455a4224d8d215f09e2c095639318574afa72008cfbdce0c1f95fac2502dcbfc4339b0f1d307c6bac12d6881c5869b3007115802e229beaf71b6a3cf53fcb0c011bfa8949d4fc71a2592f5f8b90202fd8b38bdd64ecfe1c65703f7722089054b2dff04fbe83f5451e1b28e939833075014862703b8b72074bf502e56212eefc96f30cf97284864d46de2d71090d21130d0c46e8ff5ed997e07b98101d3a63de3af4af15b36c31d9b38ba88099", 0xcc}, {&(0x7f0000000100)="35cc751cc6cfa20ef630b3bf511402712679fb067a5155868a35cab1ddf7aa6f542c1300067ccc98898e4e6f7aa2c04ef06b5a442c1c2c2e6b01632ae8aa18", 0x3f}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00@\x00\x00'], 0x38, 0x4048890}, {&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="09a19e0892c7a77beae703efc6d82b0811165a4f402c14e778540abe689662adb4cabe47ecd5a641b6941fcd4f04dab7e2f807963a301e7684d2d64fbbf6c5446f9e8398bd83e9ef44773c813f0147e227acc88df0041c180de4930e63bfdbd390bc16fe24df5c990bc1f54e4c27a1dc1f982f82a6fce0e2ed0b307f3b2929bf6e", 0x81}], 0x2, &(0x7f00000036c0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001cac3a4", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="7e659cee5fe7ed29f4eb0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="e97df0d70f07e1b3d6ba334292e11db000000000"], 0xc0, 0x1}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001740)="6ebd012cfa93ed1443c1b734dd2d3f387a347a7168b45854dd8c5bec11ff2fff9f0e46f4204c81af305ba8d8150aa8e7384c0f1c0e28fce2073d34051ec035f14342c12d72c9b3c799502ed0c747a0845f4780cdd6a93ef8", 0x58}, {&(0x7f00000017c0)="8fc9371e6bc1ee7d74431e21a5880ec91adeeb25e0c91906b83a04f35eec35a46567ccf885785b1181f4d542a2248a4c7a946d9b11a5d24a7f087423813433e068cc84c457549a28c2d66f2096f31caf0b39183a7e3441b8aa86a017e069726d536cc417fb192a807c2284e419de3d28e4948298a46f4239a4c147ead38abda321b2ac17678602e05f0504bdc88f88907ba272a63183d39e", 0x98}, {&(0x7f0000001880)="8df5dc7b8c1883110e9dfce55d88673022d31c1bf3f5d2deabae3acb9124485bdd3b44f6d8f96c0774969fdb82", 0x2d}, {&(0x7f00000018c0)="66681315febf9fab6f4ca228cdcca81c7525dcceef5c5220195c98dcd4b91f132ea60f83cdcdeedc5ec70c6a514835946dbed936aba59d679dd706c3ed1a3004b199cab1132fd5266c0140767ca5631a4f3dc7b4824278051ac4fd520547c4bb0d94fdf5c76c0de3b7df896822eaacfde659fc74cb798e7ce6f01b633be1e1b628ee3f7b20b60f0e3b597722e92c9d8d52199d8a56e02aaf9d0d5584fdaf6fcb10b663", 0xa3}, {&(0x7f0000001980)="3d5b098f379a6a82c304ac90e26b2d2d01ac907d377ea5f97f94d7a7ea89e1837d4cb8d95dd54e0700e22455f7122f8d5b855fb261030ec8f97b9c1c61a7bcf4308ccd4cd6bc194385e71738c6bf0bdd66a939bbe40ce9afe68406d63a424c6b64be99181420b1f787b2ec899b8f1cabc09e1846a678ce4fbf85dbdb581ec10daa78ddeb85fecfc803e86482c302d5ecf12035cd850e974bdc22a8b180906b88d3dda0170c813555cf89598f26269e242f04250c10866a9df2e4ca80996f8c974c20ed52110d6e1470c09e15d131fae52c42d4fa224b9694b45fc47fa92b4492c12e0045379c31118a1fafa444d80be9", 0xf0}, {&(0x7f0000001a80)="fc48f4962d4bbe32db2766a435cc509066265b3c37b36329fdeb076798bc35e181eb491c5e5705a7d11a2fe5c29a9cbe354f82fdae6ea3160cdbcbf2ae0741a30c738697247721781872a71d68a5960494f41aad9568105b068fcefb29b84887e67756383bc86a00f575eea39f60ff4ea9fd1eb1aaf7d15891", 0x79}, {&(0x7f0000001b00)="ff187b251f1af480b7fc447b7b122c0abf1d67cf9b194448897d4c7bb857e436451fb816dad0e28737f926bc819eb6f8a7ca9ccf6f981633dfa7ba5eeca7598ad79048743ff38edf3ef835f16da525e63dd09f51c835dd5313b9680aa64e88ccdfb8667d", 0x64}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000001c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000001c80)="93cb28211e9eb654d0e2fa5e06070924b761163bb97a555707e00f5b2fb973c49afa489bfbf98fa9a81c3ae6148db92ca200f2c1f726f2b274757b74156bea0d33c85c3e5fa345e6a8743e818cd9998b63df6596915687fb8101bc429b1b2f5db335b2ca3b16a2c887481842a35918f1ca1d60", 0x73}, {&(0x7f0000001d00)="08bfbf3884c2d8bf81e1d8fc4074fae360a31ca54cf07c8527a317303fce78421a7460e14bd05582f468fc81992199728e41b965447d19319e280c42051969dd5f13d967d1ed04ec96e9260c1e105e8240a9945f510458b37c82c61964ae90982ff4c4ee952960885fa48666f1e4bf8dfcc2d1a6dce8e5f741032c1299944362c51096765795510384feaeca768c212bb06d8bf009f7588feefbbf70eed1d39e2f22dda4c09a7512883f7a86ea70cbe0a0f47c36e535673f40dd628dde12", 0xbe}, {&(0x7f0000001dc0)="1b41f53d2839269a274012c191d6c958ec98a0b74f6e37b680a2e72820bd08ce8a7969a33fc6c476ca9dedff143ad62e93e56f2f363fe310c58bfef3e4a5637c47fd5398a8a9cab455287e808a76b2c670587c6d6643c3089d403002e84615124665b6420a25cc0725", 0x69}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="b813234ccd9e6d6fe87895c3e694109f4408844cdf39c13850cd2824a9b0307d3c985e18f7e3cd8b09a2e9bcb2b0e78786743662706166f293984875740d219fde32de139ac613631870e95135983fed916f873e025c366058d1af760194f0eab0ab88ae3d06218c4177014b378e13bc42a0b9e183edc5203facbcb36b1213a8", 0x80}, {&(0x7f0000002ec0)="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", 0xfd}, {&(0x7f0000002fc0)="fe94cbcb299993787143130d260a921f9efe92204f8167b879a780ca43d96967232164cf3029fbea015f254557266a7b99dd9ff0ce2d79d5194b523157790d309523e1104c948fdfc9fecbf9fdf61a12b285a3c39bd05fcba412be2a7a949e028263109036bd89883ffa741083fa587d8cba36039f6aa090f202e3d65dfbf8cb90", 0x81}, {&(0x7f0000003080)="dd35d874ab1573d2dd3772ce0438a04473", 0x11}, {&(0x7f00000030c0)="0d755b4067b4de968cf9585081e7bf5cfbebbd92cd82caad55c3ec551714bb569b81ef9b4d3e808c77f0778d8a8580c46b9d04faa220012692ae629553b3ce5e86", 0x41}], 0x9, &(0x7f00000033c0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4000040}], 0x4, 0x8080) pipe(&(0x7f0000001680)={0xffffffffffffffff}) creat(&(0x7f0000001640)='./file0/../file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) socket$alg(0x26, 0x5, 0x0) 07:10:11 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x801) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x1, 0x6, 0x9, 0x200, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}]}) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8, 0x6c}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={r2, 0x9, 0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x9, 0xa5}, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) accept4(r1, &(0x7f0000000440)=@generic, &(0x7f0000000240)=0x80, 0x800) 07:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) bind$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x0, 0x1, 0x2, 0x8, 0x1f, "66d63c04ef87dec927453c23208783824ede374c8f56f19757b4f3ae0f6a744cc7117b7de130bdac6b35d4e341f484348950a1572ac1e61adb0c443f81c2cb", 0x11}, 0x60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r3, &(0x7f0000000240)="f1e9687c329882449b7d607302a03e4dedf85c9ce0c9d519765ac9cc02e68a5ed5313d97331c60f72714dbbcaf8329ab64e0bc55ef984ed4c7613956bcdbb933"}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) fallocate(r1, 0x41, 0x603d, 0x7) 07:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000300)={0x3f, @remote, 0x4e21, 0x4, 'none\x00', 0x0, 0x5e9, 0x1}, 0x2c) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @broadcast}, &(0x7f0000000280)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000380)={@empty, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) getpeername$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000006c0)={@remote, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001340)={'tunl0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001440)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000001540)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001680)={@loopback, @multicast1, 0x0}, &(0x7f00000016c0)=0xc) getsockname$packet(r2, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001a00)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001b00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001b40)={'dummy0\x00', 0x0}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000400)={0x0, 0x0, [0x6b4, 0x10e8, 0xbc, 0x2]}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002100)={&(0x7f0000001b80)={0x548, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r7}, {0x234, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8d5}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x200, 0x1, 0x3ff, 0xfffffffffffffff9}]}}}]}}, {{0x8, 0x1, r13}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000000}}}]}}, {{0x8, 0x1, r15}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff97}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1000, 0x89, 0x4, 0x9f8}, {0x8001, 0xbaf, 0x8, 0x7fffffff}, {0x4, 0x72, 0xffffffffffff0001, 0x1ff}, {0x5, 0x2, 0x3, 0x2}, {0x10001, 0x1, 0x7b, 0x3}, {0x0, 0x2, 0x3}, {0xc5cc, 0x6f, 0x3f}, {0x25, 0x1, 0x9, 0x4}, {0x6, 0x10000, 0x6, 0x1}]}}}]}}]}, 0x548}, 0x1, 0x0, 0x0, 0x8800}, 0x80) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0xc000000000000000, 0x10000, 0x8, 0x0, 0xd}) 07:10:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 07:10:11 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = eventfd(0x6) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() fchown(r0, r1, r2) 07:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 07:10:11 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42, 0x0) 07:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000240)={0x80000000, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @loopback}, 0x40, 0x1, 0x2, 0x0, 0x3, 0x0, 0x1, 0x1000, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000012c0)=0x14) sendto$packet(r0, &(0x7f0000000200)="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", 0x1000, 0x20004810, &(0x7f0000001300)={0x11, 0xf5, r1, 0x1, 0x9, 0x6, @dev={[], 0x1e}}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socketpair$inet(0x2, 0x6, 0xffffffff7fffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, &(0x7f00000000c0)=0x10) 07:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:11 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) quotactl(0x0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)="844f35fefbd9a4c69722ac792bee58623d77e8cbd5ee146513fd3d02128074ae102f2376ab9647966caacdead0078c06e34170e2dd78dc6e8a79390f17fc2630077dfd392d0e4c") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff0) 07:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 366.084484] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000002c0)={0x10002, 0x7fffffff, 0xfffffffffffffffe, 0x4000000000000004, [], [], [], 0xe960, 0xffffffffffffffc6, 0x6d, 0x101, "018f92b8e3bdb004813ff34cf2b2c1fe"}) prctl$intptr(0x1c, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0x3, 0x2, 0x2, 0x6, 0x7af, 0x8, 0x401, 0x0}, &(0x7f0000000140)=0x20) write$P9_RRENAMEAT(r0, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r3, 0x400}, 0x8) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000400)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) 07:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffe9c, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self/net/pfkey\x00', 0x4140, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000019c0)={0x0, 0x2}, &(0x7f0000001a00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001a40)={r3, @in={{0x2, 0x4e21, @loopback}}, 0xf10a7b1, 0x3ff, 0x7, 0x7fff}, &(0x7f0000001b00)=0x98) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 07:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 366.357453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200000) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 07:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) [ 366.570142] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x100000000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYBLOB="090000007646c25060153dd6e5"], &(0x7f0000000340)=0x11) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x400) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 07:10:12 executing program 5: prctl$intptr(0x1c, 0x5b) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x44000, 0xa2) dup3(r0, r1, 0x80000) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='*mime_type}*(-\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000140)='wlan0[)\x00'], &(0x7f0000000400)=[&(0x7f00000001c0)='cpusetvboxnet0\x00', &(0x7f0000000200)='#-security:vmnet1\x00', &(0x7f0000000240)='\'posix_acl_access\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='ppp0#&/GPLkeyringmime_typeeth1\x00', &(0x7f0000000340)='eth1md5sum]^\x00', &(0x7f0000000380)='[posix_acl_access.$eth1:\\em0\x00', &(0x7f00000003c0)='vmnet1vboxnet0\x00']) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00', r2}) 07:10:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 366.911759] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 366.957477] audit: type=1800 audit(1539673812.751:68): pid=13488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17226 res=0 07:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:12 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:12 executing program 3: prctl$intptr(0x1d, 0xfffffffffffffbff) prctl$intptr(0x1e, 0x0) 07:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 07:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0xffffffffffffffff, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:13 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x280, 0x0) setns(r0, 0x4000000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$poke(0x4, r1, &(0x7f0000000140), 0x88) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)='procbdevem0*&em1O\x00', 0x12, 0x1) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 3: 07:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 367.384391] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 07:10:13 executing program 3: 07:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 5: prctl$intptr(0x1c, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200041, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x4, @remote, 0x3}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x4}, 0x8) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 3: 07:10:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000240)={0x1, 0x100000000, 0x3, 0x1}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 367.703061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 07:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 5: prctl$intptr(0x1c, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x402f00) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x2}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:13 executing program 3: 07:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:13 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x4c01) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:13 executing program 3: 07:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x13000000) 07:10:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000004680)='/dev/vhci\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004700)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000004800)=0xe8) connect$packet(r0, &(0x7f0000004840)={0x11, 0x0, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) [ 368.154849] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:14 executing program 3: 07:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000240)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"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"}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x11) 07:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 3: 07:10:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 3: 07:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffa0010000) 07:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 3: 07:10:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000380)={0x2, &(0x7f0000000240)=""/177, &(0x7f0000000340)=[{0x6, 0x1000, 0x1ff, &(0x7f0000000580)=""/4096}, {0x28bb, 0x3a, 0x7, &(0x7f0000000300)=""/58}]}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000440)={0x2, 0x70, 0x3ff, 0xbf, 0x7, 0x94a6a68, 0x0, 0x7ff, 0xc4, 0xf, 0x0, 0x6, 0x10001, 0x9, 0x3f, 0x6, 0x6, 0x5, 0x8, 0x2ef, 0x80000000, 0x2, 0x2, 0x0, 0x1, 0x8001, 0x8, 0x9, 0x1, 0x70, 0x0, 0x3827, 0x2, 0x8000, 0xffffffff, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0x48, 0x2, @perf_config_ext={0x7f, 0x1}, 0x10004, 0x4, 0xb7c, 0x4, 0x81, 0x6, 0x1}) 07:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x121080, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0xb5, "aa471c4a61c0d5fe3b70ae745f3ec0a256248cc65186e447b660c61a432b8650098d5f65c221991e5238dc47a468f16edbf5e7bff78e3a3f3b1d5554d1558cb6c6dcf8e04dd8032f19c12665eb97e54fe386c3de1e7fb6ad57c476d4409eb4d6e27f6f1e0f4ea6cbf95a9ffcc946f561ea3a947d36d2551fc24f8cff8849e42736e8c4a755986882419bb069b467ba02e8fb0923826ca24147757dd959e7607596d75dc0fced1e4f04ff878dae71f62e15270ff84b"}, &(0x7f00000002c0)=0xd9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0xb83, 0x6, 0x2, 0x1f, 0x0, 0x7, 0x10, 0x0, 0x2, 0x2, 0xefc1, 0x10000, 0x3, 0x401, 0x7, 0x3f, 0xffffffffffffa6a6, 0x2b, 0x2, 0x401, 0x100, 0x100, 0x4, 0x3f, 0x1000, 0x1c00000000, 0x4, 0x3, 0xfffffffffffffff9, 0x4, 0x3d, 0x80000001, 0x800, 0x6, 0x0, 0x8, 0x0, 0x3, 0x5, @perf_config_ext={0x40, 0x5}, 0x20000, 0x2, 0x3, 0x7, 0xbd, 0x4, 0xcd}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x3) splice(r1, &(0x7f0000000000), r2, &(0x7f00000000c0), 0x80, 0x2) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 3: 07:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x2e) 07:10:14 executing program 3: 07:10:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0xffff, 0x20}, &(0x7f00000001c0)=0xc) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:14 executing program 3: 07:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x36) 07:10:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:15 executing program 5: prctl$intptr(0x1c, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='%cpuset+-system\'trusted-keyring(\x00', &(0x7f0000000080)='[/keyring\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000140)='\x00'], &(0x7f00000003c0)=[&(0x7f00000001c0)="2bda00", &(0x7f0000000200)='#-proc!cgroup\x00', &(0x7f0000000240)='self+\x00', &(0x7f00000002c0)='/lo\x00', &(0x7f0000000300)='-\x00', &(0x7f0000000340)='cpuset\'\x00', &(0x7f0000000380)='%\x00']) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0xfffffffffffffeff, 0x600000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x2}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000500)={r1, 0x7}, 0x8) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x6, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000000)) 07:10:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 07:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 07:10:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0xffffffffffffffa9, &(0x7f0000000100), 0x0, &(0x7f0000000980)=""/62, 0x3a}}], 0x300, 0x62, 0x0) 07:10:15 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000500fd7281901e93d3", 0x1f) 07:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) [ 370.234034] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 07:10:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$void(0x21) [ 370.289256] netlink: 'syz-executor3': attribute type 5 has an invalid length. [ 370.307232] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 370.325406] netlink: 'syz-executor3': attribute type 5 has an invalid length. 07:10:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) r4 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, r5, r6}, 0xc) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0fae8486fa650f01d10f300f35baf80c66b84c68508a66efbafc0c66ed67662e0f0feab0260f32c105140fc769f7baf80c66b8e1d97f8b66efbafc0cb0bfee", 0x3f}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 07:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x19) 07:10:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000280), 0x80800) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x10) 07:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 07:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x4f000000) 07:10:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 07:10:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r4, 0x1}}, 0x10) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000280), 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000026c0)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000002680)={&(0x7f0000000340)=ANY=[@ANYBLOB="040000008000004700280000d4330400eeb0a0ead849f59b7560ae3dd5c69028b32c994d38c8740de27c72763b396fcbf6ea96f0ceb2712120be314f1abe5d3c9cc13dcb9e83ed5440276c522b0d2cf9e6a2d02f555975c7209922dcee97af18e6b9fb77906b4bb0cdae3baba0b5505733ad5da6158c523f5d3d00c3d06faefb2184b1b03bb9b305ef383559a8d36e59b91fc8965c609784583033eb337c8bcd7db274d78e1a4d4c1725af18a6befa98f79592656df542a0441910afee76ce2510c5c5342b", @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="020000e001000000020000e008010000659e3f2c703fa56a"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) inotify_init() getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20}}, 0x80, 0x3ff, 0x6, "28333769f80997056b386103e2e23e730c3df04ca373ee3965a80907b8f43a6363b3fd752fc9ee04fbb54bac73bbf8b525ebb7ff0042a5d666bf86393b6a5101e824b49634698c984447ca4fbc5da9b7"}, 0xd8) fchdir(r1) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 07:10:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 372.625648] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:18 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 07:10:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) 07:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 07:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x400, 0x5, 0x5, 0x8, 0xfffffffffffffffc}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r4, 0x1ec}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000480)={0x9d, 0x8, 0xfffffffffffeffff, 0x5, r5}, &(0x7f0000000500)=0x10) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="eaa12f0080670f3566b9b600004066b80fe7000066ba000000000f3036f2e1000f01cb0f20e06635004000000f22e00f209da5660f38085b00ba410066ed", 0x3e}], 0x1, 0x22, &(0x7f00000002c0)=[@dstype3={0x7, 0xb}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x8880, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000280), 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:19 executing program 5: prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)) [ 373.590955] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x64) 07:10:19 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0), 0x4764, 0x0, 0x0, 0x3a5) 07:10:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 373.941872] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x67) 07:10:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0xfeb6) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) 07:10:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 374.299443] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1a0ffffffff) 07:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x101, 0x0) r1 = syz_open_dev$binder(&(0x7f0000002340)='/dev/binder#\x00', 0x0, 0x802) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002700)=0x0) stat(&(0x7f0000002740)='.\x00', &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000002800)={0xffffffffffffffff}, 0x4000) r6 = getpgid(0xffffffffffffffff) r7 = socket$alg(0x26, 0x5, 0x0) r8 = mq_open(&(0x7f0000003d80)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x40, 0x1, &(0x7f0000003dc0)={0x40100000000, 0x1, 0x8000, 0x2, 0xcaf, 0x8, 0x4}) r9 = syz_open_dev$loop(&(0x7f0000003e00)='/dev/loop#\x00', 0x20, 0x240) r10 = syz_open_dev$loop(&(0x7f0000003e40)='/dev/loop#\x00', 0xe32, 0x80800) r11 = syz_open_dev$binder(&(0x7f0000003e80)='/dev/binder#\x00', 0x0, 0x800) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/hwrng\x00', 0x200000, 0x0) r13 = socket$kcm(0x29, 0x7, 0x0) sendmsg$netlink(r0, &(0x7f0000003f40)={&(0x7f0000001140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xc, &(0x7f0000003d40)=[{&(0x7f0000001180)={0x11a4, 0x15, 0x302, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x29, @u32=0x20}, @generic="986a937d5c52db95019800888684d717e63f6636136c10b531bb09de274c4c6a6f5ef5fc04ecaa9a1d94ab54453a76966deedb0b98ee408262cd203b27090ce8799bfd02b35c2c3867277dcbd9994b588c83fa16702dae83610ac932c6a16f42cfcdee4e9f", @nested={0x1038, 0x39, [@generic="e6c2a3fe5e1ff8a76d3bd2285260f2bf92040e8a877e6dfc045e00aff1d0a54992e13783b559d94106220a56ac998f29fe80b2617dcce418873c3721d327de975dc7c1794b60e77cfb4bab4c7083a73d675f6488ab1b92a007400707677bdc31619f55f8266adef8cdc6bd558b39ebc7e06ffc4f6c03023fc1e6d21f228d968a61fc16af160662e796c9a24ed1f8131b6ba4014f4f57abc49f555c55276ee4144d5b4355d04f3a070d5fd4fb570b3c24ef03fa3987fb941bde2be6ca87e645576f406bf14e7ec34e5023140b2f88980148ee62eff4b20a42aebd8e19a243dcd310476df586af475d4ce31daf7d6a521aaa21f25b79e2f837b38deaa57cc38f28e36e2fad900ae72b16e471e6f539dcccfc75e2e168f614324c5b2733aa63d299a131fcc34f61acae10d711cb3eb88ddac3729b08358909f68f241aba573f906565ccab9a8839e3d6cb782ceb0d0e98ac69acc6dcb8abadc9cf8a66083016dbe729178ba86a3e93591f892cef76719db10c90bfbf5871789519746645562fca06ab5d5b3892dc28af28baa0234e3bd53a7840501b241a697bf4f52109f65fcd9c91e31332d137b8f8c4858ab98c95618b65d1cf85cb8bfc241c81c6327a923137b93b9d8f66bf4430bbdd82d2881ec48d667398059c13efc9072e388cb696cc5ad19d9e3c74f054efe9220e72dba7a8753ea3c5ca47614548f64d6ba43354813959105706c8899829f2bc6b12f2c82efe87d96a349a3ba404c0c138b6206cd049bad7807bcfa97877ff6c974f3cb64b4c359e34b01f7c9a13d68da2eb648a101a5ebe890c36e40d6b005956e15bc6815f32531a4a2922bcf80a7b614ff5f2f87f6f0daa24fbb1531b04a2b3b86823d66dec37a21327d83b97b81f391dbf1cba2f934413751832b27fb723ca12dfe659c9865dbed80577f5b0eb5fdb734b2cd233013ab99c7b0b9764c79f41918d9e9d35fcf56cbf4d64d7bf38cb8cf23569c6c22bbacaf5f0a983caead9d6516c655911a6b58b099369ff05178efda55f1ea9268a7d22af0bfefa8592aa7d0984cab137ffd3eced9420b5f445467835e0bfbbf5d082f89619826953a7ca48c2af7078713c544adf015ca57654d887f2f937209e3ef2cab9b35d89f528d4cc683fb86d19371dc6752dd9eb26348d863992188a5b93a393ba6067d9e6f6f43c1f55b7a4bb3b501902ef2e1bc0f8ebffd2a5eaef65ce6201ab55104ed2dc7b615789d1bef4f552ef131a10e39f772bd55d1c3bbc779fe8fbf175d3874b6fc9ea77d64df77ea22f4c49fe222842a4d2dd2151704bbe9632f74712e84ec028184ae882e4d93cdfc816724728d466ef2da872a86885c64d889ed6fee1bef74864ba0363d21ad352ea7a2367693f9c3e501f2d81366c046f02ee1de6bb1827bfb8b14be034592266da9846ca747aef7bb3b473695267421b1205be254c187979d00004cb424b20c79f07c42115a685d46efcc355e1a731add9e4b19e468d6154d7ab0f11bdc48611d7f767cca2279123606183ff0b123eb6d65a3b6582c9d54843ff61e03a8ec9ff596ddb1ca5afcf3462997074d7f0fecc9356e18c88580d7c63fdf19bd4e8763e38969be7fa150e94153281c35a1b79cb76cdbebc9387e20b0e7a12146787f215d3991a6d0fe75ed911b54f01e667553c2b3b822e0b8e299cfab339e8d3d07e12b17d206acfe1583c8a6840da7b63494a8aec12239a44d809a3e610957ed671fdef9bc5ae3978761682827a1f1e02ae17666093551ae9f7c00863ff13db00f3612ddbf394db6b04879b2bfc78b3675b5c2076135261d9418ebd4441120687633887d25222fc0b504406c2356d920476db9195f86ea4e0915faac06828aef34ee738e3771b9d4ba5ef517c0a2ebae34e0333860366c728b93ba06ae54db0431111a3c4ee5b1a770f1bc079e0219c305e4bf8ef865d86f957997d2549e1ec482c521772583e31fface60456f628bb72276809f249f970ef3de2617e713a3073539692ebfb98a8b9bc7091480c2b9fc31b95a88ef98146f6de5215310b06a6a2a3a6562e2bb049cc87159bcd5924d7399ee1135dd231b8a1bdd39ee2f212996f589b3a9d07220739bb04df00024c52f5765af8e010983685e74001f958c7179da4dd63b05eb57e5c8dc99e2ab56f5f9996255975eedce39c941dd184aee152ef46237292be3c27c8c96f362fecaa97ccd4ebd65ed034e0f354b5ff0926088865576156b4fc61ae411ee27fd8429f95b36351d555c93334c50b5da19d5c3f87dc4a299c7a5178e0b6a36cef14d338b5f35f241761e93a7394f1e01cc545226cbdf7fe53bd109c040ccdc696407a2a891ef60636c8119ecb925384911368b4ed4283fe6070beec2002129e43e47d7d4c6f2a29f1cd517d627e02ff70f32947b968c3740283ab9f31162a40ec86a5e2f6a46e37fd38bab3085748ea128c682d0d4e77d777ae44cc46c635d30520a54d2d123bce68f85a9ba9e945c97ff1156ad3440a4af3134d207f945ef9f551fb3f2e6cd9d019e5de6a44a8f9887dd7138940deac47a27adfbdbd3bd81f85125f29449b3ad11085b6588000d16c5547c56a8009cac3879c0d0aac560ad6377a29440a377cbdc1e90a164aa50126457feb1d9f8815902dc9eaa49f394ca7899e150fa7e2386aa0b0cdb252214460b13126dac0182ce6f66a83e646c4d9f7a25233d726e29988934b2bb57c966b7886ff68291ed8052ee9aee4afea7082a5019c4122973c46b78563d78615d93db30829322dc05e81ceeedf286bf5719ac3795014c57717b4bb6488e1329889b0a7663568922b23f786a95676ecb2b53e4c4109b5249f34b681c9c1a8b5bb84a99751775ad6c080a9cdba64910255665ad7118c1cb52eefdab2d8ed9594165de6742b0058a2e1d21330ff44962836cbbe9455d6fbebc2dfbfbfa474ab975f7b0f76017825f8999d36746e18a7bd923b05b06d5793185ff664c3a49834438f94960cd08f4140e1af14e06d209f8973d76f9f51fbef4bb636ad6e061ba5cd4033561e2b377f67ffed06abfd5eecf47b1b917b909ddbbea694040344c79e64d99a79d901c85abc3d7e44ef3d90acd9f69a78eb50c89efedd8129db84b2e11875f6cd23435edbc9ffe265e232d6dbb73cb9462dc7dc62e7211f829830d7199c00e651b688be7380826e1607787424e63e654f46e7e160f1b021292e4fbbf4417e063acf60a9bea366223216f288aec8b7ce22ed7bcef4a645ebaa9a9b0be2f3805766caca3ad3d51df164dc36848cc6ab409ed2fbd1e34f4650091068b9f79f7f7fb6d021be0308393ab6376ee941f25e954e1597a7c5520bd56c9f6dc8b351a7d70584a183c1675d6a4058d7f2b8b4d7ee8d8b5dcccf70adbb802dc54c8ae3326c60ed7664842f29627d50e8e5d963091953dc308b60c3033abf1631b3b76df44c88e6c256085bc771588b9f51d24abae371b1532a0d65f3ba3b05d847a7f77ff7c1be6a3ce53e86f21257a46e578052c19d56c1586e82ab384c0692ff892dd9811af75fedb722004e067902b4bd6061d9def408bb959a631bf7a952a429a07caaded546500a7ec9b65013dc336bdfb201ab3b6ba2cc56dfaddab87ac90fc3a1f4812b17adfcb505c7ba987ac477d7651a1adf1bde004bedd2adc86518b625505be7040863630f723dd6b366dea6aa54bdccf7dad6e3a33cefbb80f9169efc76072ca08cf17d86d3b5a32604ffcb08b701af1711be38f057371d19456c86ce11be62b98cb56eb042c0eb7f725c74c1aef000b5c3724f460ee92222c5947d38de189055555684fa613aaf2d2fd87149a9f9fdf63d566f67522b34fd24d49461df50f04240956bef15079aa92577d01acfee9612ba59879b74346018724a3c98b4a9e0c98e41c06d70b2e449647ff304496afdaa943aac5eb704514b41a11897fbdab2dfbd6277d218a70a343aff7e1f3bf4952e9de44ee700f391d4c6bd4ce0d57f24ee99476bcc38458f0c8e55814b7ce822490879951dd58760ea70946077bdb7d1a39d8e5f82b903d9263d8afef58a9fa2cee5685414319c6c266e5b1f25b08f8d2ca198794ac56f06ad09a7df55cb99f4a86e8198c3727e503e32e6f24c601ecc7a52e59456e1bb14539ed233310fb0915d8a7004b5014cd153396afbf44065c12274c77b8880c521910b0686dbce2d2d27fc1aa990cfcdd91df6e22a1821ae7e9f79ffbdccd192840befdc886c4f6ddc4d0f0f0519aa953560f6b05a02872fdb0d763e88b1fef28549fe4bad46b208851155ee04c3a82fc815fd1bece851d150c0019c9673cf0f90f19d13ecd27b6d8b050acbc86b8c54ade27be1f6fd17fcb3ff6a8323d5da124a36431d3e9ea173d6e64708ca1704844b220b18835acc96df8137bf9b956cdc01639e2ef4c2519babd95f3329c29eb0ad2ccb662b7a9f6875e81ff0e71ecb81af4859d93bd1265bcaf9ce6eee59f79f278077186b804a4dc40c566b379d8a2c17ca02a9bd58677afde758523081288f84796b55f7838df6b599c0ee7f77f3d8ff3831df1450b20c5d9bf8576ab8783c451aa8aa03fde3facdba1879a07c4572f4dd1cc2ebe21ad0c68f5db1ef1504eeacc97875ab992ab22669027dc048d99615a8bc6a7109f288e49f80c585979a21144add7b848c5e425dda67d9e966fe575df7ee6e6596e14fc78e167004e89f040cb4c53275cb236bafcc9b76badd7227fed25a4cfcc5ecad0e6d58f21e97093b2bbd8080b6f347813d642708753ac9e8cdb0a1fe1dccc5c94174bce31d5299bd274204b6c5ef9c037b693cd606416aa8e4e72b4986666f359712cd6dd8e7125d567506a6b911514a4a64413a3a269e86acb6d6f863e7696c96cc85eb890d25ea17875e63217b0f381d9b76b8d5e98502b5c1036a4a82232fc59a011503b1135ffe6d935104c4df3f39fe3472a130277fea4ec287ffcf96d8a23c3cb13c13fb96b026c40f0f4b00e74a1875f107d1d018424a9baba7ba4abb0fb0d90732c195abe94e12b75fb26eb3aa5866fb4e065cbbb22051645652ba8c6a59f5106ab833d77554da198786455fee418ed43dd67b2310fc914d9ec43800b8bedca18f6573a887f483b44e83f4c7bb85ace1a31d898e8429092ec668fbcd9392532ccc1e6a92fecacb8ee66f9e168942115257ec622aaec556f089405c2809853404419396178b60c922469d6223340196f042b2fa5d93999345445b842830926c0b523eabeaa8b7cf5953307d48eece8c2080f5e9264eb5b552257217bb127cce9f7b739a332e80282ee4eaea9818e48be834ce32c2a85747ce232b20aa39086d23cc98d04fff61662d08491c5be4f8a7734ec73f1260b3d0826776c5fecea36ba57330605592ae9f932f34b0ff55d09f597e259994e31b2e270711becb4fa2b0d1b3c642a1d65aca54613a4d874683d2968daf2a27b59116c5fba2570bef4cf27ee941c528ed88713ce7c8775e69bb3c9dea68fb8850435ff4be410bd9673b4a31783d3e9ed962a48dbb25ab58a8fa6c3c92ca76c78aec393024c8be65a5a0b3153bf7f06fde74f7cbbbacac0cf5a4fbeee2b4ba94eae5acc5e8324b71918df4b4884ced251a14194a388cddc28d589ae2451b27799a4ab6ec2519fabfbcaab1a9731ab21169526c7b42c27692244f53d4e1e61c7f1a5acaae95531f82abe65263d0462c8838aefd01e075756b0f7a42a74a6a1f7c06d65aca1571b6b32869e3308073b25799bf16f2fe77afe399455c408ff93216169518e9155264769a56e6a20a92859802", @generic="ebe751f8ca83155101db452cf099e2c924f812efc483340fa98846db4e7aa12510fc89a223643efa4fba5a0772893319f63184"]}, @typed={0x8, 0xc, @u32=0x3f}, @typed={0x8, 0x93, @ipv4=@local}, @typed={0xdc, 0x66, @binary="f5c6a2eb1b6406c1b76928ada73374f1ecb71b006b6fc19590f4ac64cbd1458a53555d42886e9afb48dcfa06f63d6f97d211da714f2343e0b3335a7054e0846601b0ae264466d89d5cc32f8402cefd0996d64561d6bf42f6bb9eeb7f185854956877fea8dfe37c104bf777548441d69415caa4bf22ccf3425c649da6fd7b8594e6f555c734d52faefb93b9a481b48a64256a9a000d4f113c651532c26067e4d7b4292c61973ec4fdd4ffea7d5a253f1a713d542def4a45905e0c918a0037a7e1e9d22a458e57c7ea134054f6e86bf683d7e99aa68e1f"}]}, 0x11a4}, {&(0x7f0000002380)={0x358, 0x12, 0x8, 0x70bd27, 0x25dfdbfd, "", [@nested={0x154, 0x3f, [@generic="28362dfdf89a843497861fee577d322a02630e7418f999b15e32b1df0889ddaca85e07531620076e2ff34fdeae86e762583d53b66141416fe8d411afb3d3f4b1fe055f8c026ac11d1630777738137d97fd661a29d525b5e33800874524d6cd8bfea368aae0241446364a220be88d8ca96443966908e178f65fe003f0bed43c", @generic="3a262aff975ecbb00e6eef12eac255c8f652764f335dfe7fd87b04527aca53fedba85711b43cc5bdd0a946bb61ed5951f3829663ac8910619dc58ddbed4b2606d477a00543def14c094e311be921dc5bc9f37c60cc9c77f789403465a411fa804bba939da2cf99ab5dc72682cffc31b5b21dcb303d51a6d41a90166e6e3876ea205dc2c86d34a1c4a5a766692e53a321481cc17bcf94dd20ccfa3cd21e573bfeecb1987d379401188db95191bdf6a2dae38d6259e376cdae0835b51181a509853208e92f78daa7bdce026ede9af091"]}, @generic="3ea0759712ddd262939d193e4e668ec7d00899a6d0ef1b88b19397631bf350cc75b2699f9a8ca86593562887f1413e9d6045510fc870bb743fe2181dc96029aa7b0b83fe5f7b5f34b355ea881e19f87a54444c3cf3d4c43a51c4957086f2ea5bc1af654aa43dbb78882a38723851c84706d73a419e", @typed={0x8, 0x86, @fd=r1}, @nested={0x15c, 0x79, [@generic="918a4e8477e17610b30d1bfb817a84c3d7be5f6446ccd0319f2f77f07057c2e328478060b4ff97827baa5dfa704e1e73efea36be301866e4753f052d72526bc7bb73895bce27f312f945f72887e9beb227797064ae1f45490bbce511f5250bc6c2ff36bb9c85746f7e7761cccf613a22339e4ff85dc226be71b00fc2d50d1d32cb2ae0c5c81ba25ddba7c16abaf8d981cf24118e4040c2224666ed7d219993ea6b56eb7bb980c444f8a0dea1b539e4da206f483493172228ec2c153c299a2ed7f3984730ece7ee3942cd9f0a28853c7a1ae8101f4f9413ee9dcb80d6f69b95c748", @generic="d39db6cfbbd0297ecd9922a2cbc3312570fc00e1", @typed={0x8, 0x1b, @ipv4=@rand_addr=0x5}, @generic="c18bbda88ee9b09b5c96ddc84fcbdf52b90a1e", @generic="37546c1e79c152a01dc3b33693247980b85fa9b6226eabda056bf91cafa1d9619b27c1200620e00c742fd8f29fd1c9e949f508efd82d6dc9a83fcd8de29af820941b7a4efc3f60"]}, @typed={0x8, 0x3b, @u32=0x4}, @typed={0x10, 0x4c, @str='pem1wlan1\x00'}]}, 0x358}, {&(0x7f0000002840)={0x14d4, 0x10, 0x300, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x41, @u32=0xff}, @typed={0x8, 0x55, @fd=r2}, @nested={0x11c, 0x6c, [@generic="606f3b4e7d0113d639b1f8755802cc7ca8826a8763bb137de97591283d2cdcfb2e9cc5dff46c1b157a8d9609dd170ba549423a5c2a", @generic="fd0bdad1e70709e6cdf6e7b9588e15d00ae482bd74d5ae5a7338d5bdcaad7aba831bdc84f3cdf449b2338bf1e50bb90dcd66185bbebc9210f29e5365a8e66e383a799e483cf8442751b8fd7c899d4d228a028bcadb805674500ee3da5c4de88864147ce36cd9d9b2420c30107527dec75d792580226cd73921a38b94eb402a3bb01d1ee316ca00583996b2e559ade0609f31c27ae95db664cb27111613d4069cabe3bd6f38e0ab8564eeca2b266295bbb5f7ffb60b9a55db04f29632846eafae9eb8b67e2a512c87aaa64ae2fc8baeeda298f16e432b1a4cfe7c", @typed={0x8, 0x24, @pid=r3}]}, @typed={0x8, 0x72, @uid=r4}, @typed={0x4, 0x45}, @nested={0x1374, 0x72, [@generic="804e39d3b5e421fc262e20f88f21fcd85de6cda9074cc45a952d50b01fb0a4cd98d4091c50ea5aacb63438db6688bb2681eeb780ee9e351677607cb39001719ecddbb2f0f119103d155bf6b173b22627715e1ec31bee3693666bb9c0ab4cd1508a539a05e229f4c4abbb0241dd32852ad98f46e5fca9f68e07f0cb1512b845a537d02038450ae2bd4b4db129887bb883d936e4d195cf50e3a0b6a094cc78d9e986dceae543c3c292fd4fb71e51f1240de408facf17612bffc5af7dae0fdf9648c459aad3", @generic="be2fb88d4455c6dc9c4b2819690296a0a79e49bc7c4d42f1b56632e2e09f04ea3c77897a848fcba49ab4fc847979b65757ba64a23927aa244eb99a43635dec3f0173242d3d3f103bec4bb6afa90e0462220ffc68d1f10579ffa4d98e50138faf806d1217c64148edd1aa9402a5e12fdfc7c8cbafc6727066d2312738f9ba4bc8c143515e878e62e979a7b4a9a8d8ab729f53e565da333127fcd5cbd15799d8b8e30e20efd49d303f9e44d306ce90d40fff7db888695a38f042", @generic="e4386152ddfd3f2b44b35bf53ee95e22d935c194800a6ed7b4b5535639d94d86f2b56f2b9ecc291ab411b0e4b3c2391ff6165438ea70c4ad3144d21491e51d2a9e5bac4d6c2a015f9bcdf2f560491c92408591e4669e8f57be07d0b03952aff3407b18a974ad3bf49f3abc7bd261eb96d0abca2a4cd2323f718345d73ff09000760f", @typed={0x8, 0x6, @fd=r5}, @generic="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", @typed={0x8, 0x42, @ipv4=@multicast2}, @generic="5e6a6b99a6440413b1d7dd6132cacf55b68b81fb89ee13fd70f1b64484a22f4750a4a9cc818ca07dd7ad95ce025e413abd74b0f40ca69de6d9e5ea5a2efb79cdce79bd7a2cdd265fa2238ee612c40d8a609aaaf23c0e27aca3b9887751978f92098e201a774448ac626f38335abdffcb8d6e1ba08e852a7df01b15fa0b50c94a2530500f1ca4ede5e7999e55ef7a54e1e5abbf40a74338911a5cb19455a34ba7cac3128117d26fa0c001481e043bc38af1f4644e5feebaa97d1badec6196081d322e97a0a19cc3ccbf05f158e4d520864985927b289474662db5d435a59aa43727f2cfc097e60019a7595b28c571d111613d", @typed={0x30, 0x6d, @str='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00'}, @generic="0e4c45e1b32fdad55761254f4773f1ad140748531506a57cb75c40b4102e7916cc125e8f7196dbe61421bf61c3f401b498bb792c5abfb2", @typed={0x8, 0x4b, @pid=r6}]}, @typed={0xc, 0x75, @u64=0x1f}, @typed={0xc, 0x26, @u64=0x6}]}, 0x14d4}], 0x3, &(0x7f0000003f00)=[@rights={0x30, 0x1, 0x1, [r7, r8, r9, r10, r11, r12, r13]}], 0x30, 0x8840}, 0x20004080) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000010c0)={r14, 0x0, 0x3f, 0x1000, &(0x7f0000000040)="604de1538f1a5de4a6573febb02c43e29277c67f82ebe86f0a21d5db2f2069604a0eb721a69f8801a4911ae37deb3c437024ace9f8b9502f1848a4eede5304", &(0x7f00000000c0)=""/4096}, 0x28) ioctl$UI_SET_LEDBIT(r14, 0x40045569, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f00007ce000/0x1000)=nil, 0x1000, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r14, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0262be0c16d1e7128f073d6998d13aa4eeec60821172a7e29ff7b4c4da2d4114d33906dafbbd347ae0bad0b2d4"], 0x3) 07:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000240)=[@dstype0={0x6, 0x3}, @dstype3={0x7, 0x7}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r3, &(0x7f0000000280)={0xc, 0xaf, "b2e1ec67282bed1f48b9087583159342d4d4756b12d664167328569ad1c0bcc42f306ba23f7ccffaf1b426fe3a53e6ef1a3d712d55a2aa14b0e05b9f1a2a980c855255950364e657e517887dd57e23c0a44ccec6631080da309df67303aff54f55d6bd04fbc7618c30688a8e94ca1eb1738dd83ff6d708d60ed173f0ed66c7c4f6eb27a92dddf0454fa0bc846578efa2d61444f1a33c1060fba8d484fc6008c3c2cb9f9de16234f2a54f7a92ffea92"}, 0xb5) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000280), 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)) fcntl$setsig(r0, 0xa, 0x40) 07:10:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 07:10:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:20 executing program 5: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x400000000, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e23, 0x40, @remote}, {0xa, 0x4e23, 0x0, @remote, 0x9}, 0xff, [0xfffffffffffffffc, 0x4, 0x7ff, 0x8245, 0x4, 0x80000001, 0x40]}, 0x5c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02d616922139f4b9a270333bbe00"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r4 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r4, 0x4, 0x4800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) sendmmsg(r3, &(0x7f0000000900)=[{{&(0x7f0000000740)=@ll={0x11, 0x1d, 0x0, 0x1, 0x7}, 0x80, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x20008014}, 0x2}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x1) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000280)=""/130, &(0x7f00000000c0)=0x82) 07:10:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 07:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x65) 07:10:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x7f}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={r5, 0x7}, &(0x7f0000000340)=0x8) 07:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 07:10:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1f, "1bcd2e3df47a757e39426869b955a4dfa9103ab71b8da4d1f58bdd2678d64f"}, &(0x7f00000000c0)=0x27) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0xfffffffffffff2c1}, &(0x7f0000000140)=0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/113) 07:10:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x1, 0x4) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x6400) 07:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) socket(0x9, 0x8000f, 0x5bf) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 07:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 07:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) recvmsg(r0, &(0x7f000000c740)={&(0x7f000000c480)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000c600)=[{&(0x7f000000c500)=""/73, 0x49}], 0x0, &(0x7f000000c640)=""/251, 0xfb}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c780)={0x3, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f0000000000)='GPL\x00', 0x0, 0x26, &(0x7f0000000100)=""/38, 0x0, 0x0, [], r2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x354, 0xfc, &(0x7f0000001180)="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", &(0x7f0000000340)=""/252}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20000, 0x0) 07:10:21 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xec, 0xf12, {"45fa4330a24e86f5338e06011e6b835a9e048aa670470462611e6f7cdbd3e45a95c2d80d76f0f976f615ae47ca3a0548c02bb6077cc1f83b31586893965be7b3c71b0f36f4e0ad6bdab6387061a635b4a49511a689194bee434de4bd583c73d664fb097e6a70ff4467aef76887559416a822628195edf72d1d162ead98fa401b37a68ad4c2381f97e26b7ec53a570370e7521b7eeabeed86546260f0eaefd0b485a4047ea70dcefa409ea0e1faa787f0b064db925bde80e61d4a7ebd7aa43e1e867de22e47fa5d27e03d0aa77883a0a0898e"}}, {0x0, "c4a3ba6efa17865f6ad0d2b4c69c916101f945f45174e626"}}, &(0x7f0000000580)=""/163, 0x106, 0xa3, 0x1}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000480)={0x0, @aes128, 0x2, "0929196b0c1a7b1a"}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000440)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:21 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x342) 07:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6600000000000000) 07:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000180)='/de~/kvm\x00', 0x5) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000000)={0xa7, &(0x7f00000000c0)="8837bd9010ab0a3360eff6f0f8e9141c45ac282f8ec73698b2c17c9ff95336f6c4d567da86aa874eb73f74b3b9528dd3c2dc5dac09db262a3cbdcc489f659b2f2eb1c5087339fad4b132646f58258bfa432d3f1b22dcd627c787ba1ca200e50208e09b7a08633d408253114427bb0d4eb558cd8501abd8a9ad082870361480d8501faffdd101e81d72f397913c6500b0e6815fecb8306e65978c70c9cdf3f451abb2a0489a6950"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 07:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 376.373599] tmpfs: No value for mount option 'security.capability' 07:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 07:10:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x4, &(0x7f0000000380)=[{&(0x7f0000000240)="1217589c1a60db28117113567c174db0670a737ca6afc0ca5308baa22e63f916499a4bdd632bc3de6932f2b5a5a9b955d04a3821c67c125dac21e65a7e32477e56f865297ef041b92a365106950879fe58f36e494b03d1383869d8cbb7fb18bad1890dedfb9502b12d78d8a15d9a8562d7a47f879b489fb5df7da5b424d99a83d0bf4230a3e96242085d9d91e723", 0x8e, 0xd10a}, {&(0x7f0000000300)="429712f6dff7743fb330d09e1db0dcfee25632e90c20ad5087bd386e2044054f4e54c458d1fe31cf065fa5208a7e9fcd1e7d39546ed7a8f74bc0608641f4e5b6022f604396dd1827fb77f10ed68ccb8b82357ada5d4eccf84b9619f63362287749482dc31fc4088651b674", 0x6b, 0x9}, {&(0x7f0000000040)="878e39c1f23fd720cbd615358c5b76e06b7b071291dea62595587cd788510e245ca2136502f7e4145340a06b45327a771a71b2", 0x33, 0xfff}, {&(0x7f0000000140)="bf65d5921c6eff0b979d0676362b660db4adc1c78d6b80b75f7fb8e0277ab96869c4a933a5", 0x25, 0x9}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000480)={0xe4c, 0xf, 0xffd, 0x3, "157c03117eb7ddfc3628b7956f9941bf2c810b7a9112256c159b5d54fff20592"}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000640)={0x81, 0x8, 0x8001, 0x6e, &(0x7f00000004c0)=""/110, 0x66, &(0x7f0000000540)=""/102, 0x54, &(0x7f00000005c0)=""/84}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726470723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c23e3bb934bac147138776f726a6469723d"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f0000000240), 0x0, 0x0) renameat2(r2, &(0x7f0000000400)='./bus\x00', r2, &(0x7f0000000440)='./file0\x00', 0x1) 07:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x406082, 0xbd) setsockopt$inet6_tcp_int(r0, 0x6, 0x2f, &(0x7f0000000040)=0x86b, 0x4) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x14200, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x5, 0x80000000, 0x1f, 0x401, 0x7, 0x9, 0x20}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local, @remote}, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x73a, 0x2}, {0x54e400000000000, 0x5e8d}]}, 0x14, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000200)={0xfffffffffffffffb, 0x8, 0xffc8, 0xfffffffffffffffc}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0x1, 0x79, 0x101}, 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x6982ba6e, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000002c0)=0x2, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000300)=r1) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000340)={0x3, 0x200}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000440)={0x800}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000500)={r5, 0x2}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r6, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000006c0)={0x7fffffff, {{0xa, 0x4e20, 0x1, @mcast2, 0x423}}}, 0x88) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000780)=""/133) socket$alg(0x26, 0x5, 0x0) keyctl$session_to_parent(0x12) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001b80)={0x0, 0xffffffffffffffff, 0xc3, 0x80000000, @scatter={0x3, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/20, 0x14}, {&(0x7f0000000980)=""/89, 0x59}]}, &(0x7f0000000a40)="bf385d75131e13944496d27e24d9bb6c20eac586dff148086b76968f4ea508db21007154c0948fb587af183670cea73ae0a13aeba2e5e2b75696e93930bce32a70b760787fd4689aa7da50f09bdd611b48e1d940dd059abdcbbcc5c7b1c126e9163fe6b9ac23d46f88dcc10377bda12d76d0e9259ada6b3f2d79d392d5a587ee9755f866f08586836871aa48d59d7f42771f0e2873123206d96dedf8bf960d068f42fd86ed2c1b53be5953f4b54d6027bda0379824826b73838c63c60f5ef63cb239b3", &(0x7f0000000b40)=""/4096, 0xa5c, 0x10030, 0x1, &(0x7f0000001b40)}) r7 = add_key$keyring(&(0x7f0000001c00)='keyring\x00', &(0x7f0000001c40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r7, &(0x7f0000001c80)='.dead\x00', 0x0) 07:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 376.635017] ntfs: (device loop5): parse_options(): Unrecognized mount option ¿eÕ’nÿ —v6+f ´­ÁÇk€·_¸à'z¹hiÄ©3¥. 07:10:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x40040, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x4000, 0x0) ioctl$RTC_WIE_OFF(r3, 0x7010) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) syz_extract_tcp_res$synack(&(0x7f00000002c0), 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:22 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x100, 0x80) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0x0, 0x1, 0x7, 0x0, 0x2}, 0x4, 0xec}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x2, 0x1000003, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfc6, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x6, 0x569}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x5, 0x0, 0x2, 0x10001}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x7fffffff, @mcast1}}, 0xdcdb, 0x1000}, &(0x7f00000001c0)=0x90) 07:10:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x13) 07:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20340, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)=0xffffffff7fffffff, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES32=r1]], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x7fff, 0x100, 0x10000, 0x101, 0x80000000}, 0x14) 07:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 3: unlink(&(0x7f0000000140)='./file0\x00') rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000000c0)=0x80) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x40, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xffffffffffffffd3, 0xfff, 0xfffffffffffffe56, 0x401, 0x0, 0x1000, 0x40, 0x4, 0xcca4, 0x8000, 0x697, 0x7, 0xfffffffffffffbff, 0x518, 0x4, 0x3ff, 0x80000001, 0x630, 0xfffffffffffffbff, 0x401, 0x80000001, 0x6, 0x7, 0xce2, 0x8, 0x5, 0xfff, 0x4f5, 0x40, 0x100000001, 0x2, 0x3, 0x2000, 0x5, 0x8, 0x800000, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x1, 0x81, 0x8, 0x5, 0x4800000000, 0xef, 0x4}, r1, 0x0, r2, 0x3) r3 = getpgrp(0xffffffffffffffff) sched_setparam(r3, &(0x7f0000000100)=0x200) 07:10:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x0) 07:10:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 07:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x2bf8, &(0x7f0000ffb000/0x3000)=nil, 0x0) 07:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xd9, 0x1, 0x8, "a49207cffb6e2a14bb1439a5da3802cc", "73cd46a22b00d94283d62e2c1efe3404128e4800e7ec4423e62b599d57b6b9e4df6d96b4e9e8dd119f83174a1e531866cc6c2af0e225febfd2b56de4abfd197ae16f4de9d4ab46b86634afde2c5f8726a9ff60cf8de3a4b04d3f45a44e0a460551d85b250ace34e2c66cc78fc5491a7cb882ac96eb55572c4eb3643f8722898c0f4ee3ca6a0a6cf122729915b0172be27019a0acaef851a695d2f85b71c3fb41d5a2c4b9ce2fe68809722496fe8c08d4340af34f90b4335bbe4d81e19c6e828a76accb28"}, 0xd9, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531de6150defaca6ebcaf1bcb8c36184c8f147bed6ea31efbf49ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, "655397eb000000004bbdd330eaaa50c6a17a4cbe4cf9a27f671d171c4a2c50f288493829c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f38b16e1198d", &(0x7f0000000000)=['wlan1vboxnet0em1\x00'], 0x11, [], [0x2]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000000240), 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984041f02000000e10000000100000009007a7d000000000000047e000081d9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:10:23 executing program 5: unshare(0x8000400) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x2) r2 = dup(r1) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = mq_open(&(0x7f0000000000)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) mq_getsetattr(r3, &(0x7f0000738fc0), &(0x7f0000356000)) 07:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 07:10:23 executing program 3: add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x28c, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000010c0)=0xfffffd11) getsockname$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000400)=0x1c) mbind(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, &(0x7f0000000280), 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x9, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400000) memfd_create(&(0x7f0000000c80)='\x00', 0x200000a) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES64], 0xc) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) close(0xffffffffffffffff) [ 377.732332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x80001c, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000080)='./file0/file0\x00', 0x40000000000000) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='\'\x00', 0x2, 0x3) truncate(&(0x7f00000001c0)='./file0/file0\x00', 0x10001) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 07:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) [ 377.953085] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.962449] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 377.963366] bridge0: port 1(bridge_slave_0) entered disabled state 07:10:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 07:10:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 378.834713] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 379.062266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 379.185024] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.191515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.198251] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.204626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.220072] device bridge0 entered promiscuous mode [ 379.226532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 379.233581] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.241417] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.255826] device bridge0 left promiscuous mode 07:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0), 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 379.403644] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.410110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.416835] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.423187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.430062] device bridge0 entered promiscuous mode [ 379.436360] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 379.513517] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x2bf8, &(0x7f0000ffb000/0x3000)=nil, 0x0) 07:10:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 07:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x200805, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(r2, &(0x7f0000000300)={0x0, 0x15, 0x1, @thr={&(0x7f0000000240)="80a95847c5e2b4e318009362c649d0530ffccd5f2700b4fdccc77c2ccdeed4b7102c52c44dd7469ef6da9e0e94e10cf31af2db3ad9b197249c93482f28a3341d6788d04272d6c5803f331a1753c2e35fe689aa0a5df5795158b987ff190eb4", &(0x7f00000002c0)="0f02ed93b45af9785f7700661a13b17748da57c819adb48554be2ffe3fddf5c624e6cf30f251c7b42d5847ae80039e"}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000340)=0x27bd, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e21, 0x2e0d, @loopback, 0x1}}, [0x9, 0x3113e769, 0xfffffffffffff801, 0xffffffff, 0x4, 0x6, 0x3398, 0x5f3, 0x3ff, 0x1, 0x1ff, 0x0, 0x5, 0x80, 0x9]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000380)={r5, 0x2}, 0x8) 07:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, &(0x7f00000007c0)=""/16, 0xc009}, 0x0) 07:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 379.832263] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000240)="66b88e000f00d00f0138f241d0e1c74424003c000000c744240200000000ff1c240f20e035400000000f22e0b9800000c00f3235008000000f30b9800000c00f3235010000000f30b9bb0a0000b800480000ba000000000f30d9590066ba4100b000ee", 0x63}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) [ 380.050034] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 380.114260] IPVS: ftp: loaded support on port[0] = 21 07:10:26 executing program 2 (fault-call:14 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 380.320937] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 380.361077] FAULT_INJECTION: forcing a failure. [ 380.361077] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 380.438205] CPU: 1 PID: 14342 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 380.445601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.454963] Call Trace: [ 380.457576] dump_stack+0x1c4/0x2b4 [ 380.461222] ? dump_stack_print_info.cold.2+0x52/0x52 [ 380.466446] ? check_noncircular+0x20/0x20 [ 380.470706] should_fail.cold.4+0xa/0x17 [ 380.474784] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 380.479908] ? print_usage_bug+0xc0/0xc0 [ 380.483981] ? print_usage_bug+0xc0/0xc0 [ 380.488058] ? kasan_check_read+0x11/0x20 [ 380.492218] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 380.497506] ? __lock_acquire+0x7ec/0x4ec0 [ 380.501775] ? print_usage_bug+0xc0/0xc0 [ 380.505848] ? print_usage_bug+0xc0/0xc0 [ 380.509930] ? print_usage_bug+0xc0/0xc0 [ 380.514010] ? mark_held_locks+0x130/0x130 [ 380.518256] ? print_usage_bug+0xc0/0xc0 [ 380.522345] __alloc_pages_nodemask+0x34b/0xde0 [ 380.527024] ? __lock_acquire+0x7ec/0x4ec0 [ 380.531274] ? print_usage_bug+0xc0/0xc0 [ 380.535352] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 380.540390] ? mark_held_locks+0x130/0x130 [ 380.544651] ? print_usage_bug+0xc0/0xc0 [ 380.548728] ? print_usage_bug+0xc0/0xc0 [ 380.552796] ? __lock_acquire+0x7ec/0x4ec0 [ 380.557057] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 380.562612] alloc_pages_current+0x10c/0x210 [ 380.567113] skb_page_frag_refill+0x45f/0x6a0 [ 380.571626] ? __lock_acquire+0x7ec/0x4ec0 [ 380.575873] ? graph_lock+0x170/0x170 [ 380.579690] ? sock_kzfree_s+0x60/0x60 [ 380.583584] ? print_usage_bug+0xc0/0xc0 [ 380.587666] ? mark_held_locks+0x130/0x130 [ 380.591937] sk_page_frag_refill+0x55/0x1f0 [ 380.596274] sk_alloc_sg+0x1e9/0xa00 [ 380.600012] ? sk_page_frag_refill+0x1f0/0x1f0 [ 380.604615] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 380.610087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.615636] ? check_preemption_disabled+0x48/0x200 [ 380.620667] ? lock_sock_nested+0x9a/0x120 [ 380.624922] ? lock_sock_nested+0x9a/0x120 [ 380.629255] alloc_encrypted_sg+0x8b/0x110 [ 380.633515] tls_sw_sendmsg+0xaba/0x1310 [ 380.637615] ? decrypt_skb_update+0x6a0/0x6a0 [ 380.642113] ? aa_sk_perm+0x218/0x8b0 [ 380.645937] ? aa_af_perm+0x5a0/0x5a0 [ 380.649755] ? usercopy_warn+0x110/0x110 [ 380.653877] inet_sendmsg+0x1a1/0x690 [ 380.657706] ? ipip_gro_receive+0x100/0x100 [ 380.662086] ? apparmor_socket_sendmsg+0x29/0x30 [ 380.666967] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.672547] ? security_socket_sendmsg+0x94/0xc0 [ 380.677313] ? ipip_gro_receive+0x100/0x100 [ 380.677333] sock_sendmsg+0xd5/0x120 [ 380.677352] __sys_sendto+0x3d7/0x670 07:10:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x1015, 0x7, 0x100, "3fab58c0dcba1c3c21c30947c33a8f9e", "94eb2f74f10e42110302859b22379feb685847167ca84bf16ab6d63b525896b62bfd7d102472dedf70a222566996eb15196c83579b0c300b4adfab89a23aa8eb1b0893a827815c6004c583eb8f35e80e6db51f7d79ead7680bc38946a8caabc99b77023fb36501439ce23ef770cd8ee816b7be1341d7eb5d44a1f573d498cb7d5b7141826aa8672ef93b7cc151ce04991f495a9bc4c1f4460b37dfbb133974e29133d3847041761489cf21c7ea833922392d5236a278fc20b6ff86eada05b1d6aa947d40c4d882e61de199358164cfbf44127b7269aa9d77d3e6c03377a4a2e1c04a8164934daeac59bef42bf9ce57d3c40d23ff5e7b4d67c0fa57292e7bad04da25394868f60a6e4392825da5cb28a239eda59e07547f37e6b0e526d26a6de1c4c295e22eee1750156046babab0bf6c44251007e7991fa6e8e2a82dbfdde607f679611b8d566fb8c280c34f1ba90aa45a461d4fbc61273799079212b003032eb199b6f9bffdc106952ac1bd4aba58f3ca8264476399905be0f398f7dc503a259d00a09b25e15a03a863f40ed9a004f66d3d963f413c5ed412a438953b333e5183f3f5a1542bf5a324389667e2bc39d4b11e167834bd80bbb8d7d968cd3c5b944844fc861968e4c4af7c49a16792885e6d95e9d56d128be625a50422c291b3b389ae1de7648b1d378d83feec15e7bd438e6e42d30a2820a608ca82ef6ccf711b8d933d0a8868ed71fdbf875ffd6286a0536ada6da327438b4fe00005e81b78f4cb0a1fc2ecdd6e22c31fac59f739b73bb458fe3b36338f85c603d7f06de1b03c02e1543a0a8d361004e274b2c8fe883fc8d2337d57af1a790086bb53ed5d189e8f89ba0f5dff732a391ea3b54950ef6b86f8af33a20bee2bbd6c661316e17084f1489388b9417901fe034a028dc765549121573ba755eca5e353ec9649828c20ff01e6bec19e9d639a958fc8cb2341ab07a3716e8c2c940166ad7e3e318d86d44bb35dcadd36001d9df6cf4a365c25724c06573e5d04c62965a5ef1d39330fe4cfae18537ed4418521a16655f1c72ad2fde44ae2a858d2286e6c3e112589ca4e7661f3b214803caa762a926d72a5f1ab49dfcadf828488a47084aa6165af393034d0aa9e46260d616de8168169b8dabc07467d896c89544109845224fd9a1a788536bc9189e4e0e844ba2ed0bfc4b5754a25e1b2b557f4f60b5c0ba22d75026365021b9c73611d5d0b83e4601f1600528c3427c264dc3759db1f45751fb631b42e1cdbdd21b95c038c032620c4d64db5a9014f7a21d9e761e3a6310adf74cf5bcef23ce591170eaf26a7a208405326e6661c50a320e8d6366a2da840cbcf51f245bd9d306b4e32292c286bc9f889815156b0fbc0646e91e11136eeab9a7082c273eca27d1fb8086f8d5ab3c9bd3e297d2266ee5a90dca954295a37a1882f18aec6f2869e0d9efcf66105d321ce5f5e7b6d8dda2870953bf581509260a9ce3a3aef4666e34867493821b92511f3ed0da6c61ea618b1d20c3206710bd8121c6b646b252de21589c0e2c50870680bbbdda8e7c809c7baa98be8b3c6a99b9f30e043098830691ba3c8f2b692bb0905b31655ce3f6fbfc3b7ed6c3e0b89cc7b970bcb5dabf6139fd3fffa7988783daed7f2e60d2c581111b13e220663f3940275124f96fd3c590857eaec435858f90868b3972e02709494ab900f36e1fa906658f2b56f212cada393130f550de2f190bb3ad8ebf5f03f3c5979ef95923c82ab690e729ae938b501dd6f8fe45c387b72ffc514e4ca274ad20c5debc27af1fc4b4a5e287e0824aff92e3f44eab92202c5cadb2051386012cba2a063a4e04305ae5533aa2fca58b75e71b3d9ec519ac8bdce4187404784c4e80f91aedd10d75f4503d1dc54df7224ecf3572ed36dc6fc9f3def6849b507d63be7b22f4f041996f2d509540ada7b1e47f654011246341c4191dc2923d368b2eea348397660f420b83fe44a2679deb5e5d0195a55558df38456541211db34629df415097eccac76d7c94f781ccabee1f6f19a83dc3534b258b8ea5d7577b0f2b1fd4ef6484ffa866e0bcc189a4a9ee3f6b2099b921a4119a766ab7ee997e3908adaedee2f9a8301a7c27069f5c7d212f8985d06f3bcb30158f91eb774e9645a8ee93e5336156618f0425b930720b0b961e0bb83926582314f7130c445ceac4497cf64aa7192f9eed116bd20deee69cc60fdcccc8c10aa3c8e2fa78a5a2a8bbc25f052c510dafc35393f91b473e3c4a47cf07e1e0990d9949d6e80f34342390301964880890a0f4f2cb8ebb65bcf54147438dd14342325e7f5505176e2e503ebb483ecd651a5a6ddea7ccbcb708ab7b11a37dc69f39c71e70ec6e5ab69cc919087f20220cb602da010f0bbbf373fbd4aec5ed6da11ef35b831b57236402691788b81da4d4a86d1d3e339fcf4e6a6e0cb9579ef04890458003984619a580a09619be31f48a71ce6bdb1b232082ae0aa82648ad56777a8d832d999a87e954dd9e4c437bb6369e650b6776b49b5b5b1436db279d681ab8e0f6f81a4da8a9577b54464f2f0f1648df6e88a4227a0e5727c4fd8aadebab753848aaa0cefa815ce2da526daed615fc89255a69ca2417492df8d999580372148566e34ff53757f9b2d96b0d9dc4198fa8d25dffc97fffc67f2323140da323aab0dd41907d83deebce21fb7159b82f47828d33d28fa81413a9c625d675cd827ec6e64ac2b030c13f44e9fc0abe6b97acafbb7ebe0a33a8adbf17e83df20d68d925dcdddff5805753e15f9319e8d26de2a85278e3b0a7d11bc44d96fdf83ed937ea21264bf631fc74e59cf6fddb366647d25113f1ecf881336c0ee31b43e749d350f6b1405c544e35f43487679935433241eaffb2812c548532ecfd65eba98999d99a96e62c8bf2d66a3f46b006f1fd1a6147d7b4dbc74d4345babf66e8d820ca6a69d4f35c01137c903062ac5990e553a552b4c1a75e470e8e1263e83e0e01e13caeb4fc454172ad9ed6e77d7e8b64d876146b190925a962f548f776c5d6ea61b2cdd970fc1ddcda8ac890196ea4bc5339adfead728b62c5788421d83e228929eb5b703e4b354abcdf6c252af2c6db32321a8a33de077efd799ca8f3fcaef4a545f99256cd3e67dc3dff214cb5faae19ce28985c9b6b4d4c9538a310fb3c24904127a77e0b2ed6214a8f85c5bb5d5923a5c8d8e308bd3a97e0073064b46a602d66533d725c93955a4c747e033d40ad5cbd51f5bd0c4fd83a1a92fa64c53a44369dd50656e5f53ebdaccb951b0ac041e6a717ce26b56af650e32386e5b05f82329a74e02dce7157edd95f68f15b6359ff2645750813debf1e24b6791ff2c11b72d6c2ec5f5980b3149cda55ef9e74ac76fc9415698790ac86e469fe74d5994455cf6e2ea8b1a28d24b74b981685ec2fb9d03b61fbeb0a74f4af88534e051a29e49be44ecda7f3e855afdae1c0be541f125f45b54a52527e78b5a9058d3e74eb5099256a7f7b35f121d6e4aa46c8062ead7793e95bd6bd04e6ff61033eefe9955ee70fb915e07a570b7e90a9fcd91a73a72d74fa37161f328ff760560b934dcc1019e08b8923c9ec8f71dc01fec05c171fe8d50137b5f531546234a27010a629c3298b31fb4d53a3c999adace347332cfc8906c8b70eb700f30b33b99d59d3f83c17dd63c458a1dfdbedda11621c16a75493be66cd265fa4b3eccc6abcd8a546aae5d785d16c5204a342ac1e024536036d5dd6856d7bae15e6018a303189180e8601938a31f57a7706b62b29f566c2a3a5ada7130a7ffef5c2df76b280fea6a68a23a52ebe0cfe7705251224aceefa6ddf4750a5f61bef02767813b31fdec0354bb10431fa8bd4f00d4f9d168408934d5175043e63a52498f67ade6b602da267d17b5104e569a3979fbf9f8a71e3ac3cdefce5bd2ba1533fcf8f9068e81f52446ef29db3356c60dc01ec2c9b58c26e7ffe3a9424699092c7661c2ad00e9dc4f15d197b3bce761dc17f439371686abebfe7ebc1e7cd568aa039024cbe981f7bc36e243084c3d5d4d84b82810964eaa307adf4e0c06c719349cfe31e3ed5dc8c440da7c130c360bba9f1386adfa7fd75f1f3fcdb948221349c2f364d10e34c997c9132642d6b62aa5bb2a1a6a53af1db0eb59ddfba3f9cebdb5a2a4d00da54f9054e2a8dd4e17bc7dcdf2248781df45895dccfa8bd429cbc1cabbbae22177e0a6d44a223afff76df039f40cdf341947b3731efc67dc99b285bd4773e01fc1d5cf91ccfa3bce0162259503212e4e15c4d6c481cdd5cffefdea8371802ed9f8c0d90d8b34ba3652f89a8efaa7161273c3e6493b4b7d80587dad981baf1a9c9cdadcf19239513afaf91c4ae4ab6619804bc7278e102d7028b7af4c0d046c26152001d96f7a4e7c847ad861ed9bc4997b29322e0e31e67aae31854dfbbd88cacb2b6b3219e8079e4366e12cb9be51d0f21e39c2ce2b908e6b892001c25eadaf04e17492b8f2ed6d1d5c4fe35cce32068167985f5a7fb2b3c1263ad56e66b33ff1efa171692f19412e17cc7b9244baf2ce0fc4d990c815b0b31208bc99b9cf550b33af38bb4557a19a4916f5f47d9b0675d8167cb1b27912b9d9cc51529710f8c69a2f148c56a086344022f120f913378bec10296c3d2ae3cdf0bf528d6f493e397f2c79ffd4b9b59fe66d3cd494cafdc89e9ecd8296931cf4431f020f35d914fe7718a25a7f6a263ea87e8192ed175b26d1b0f442d5208b8d448883f7cb6269f4a7c9dedc9f5e840b6131ab4505ac8b60d9eef1a8cb4d0892b777d05af429468e9f6f2158e9653c40bbf2a410c57315f0b32b4edc5b2ea0a86fdc42ee67be3aac42330b5a82e878f048a0153afa74345befe0f34fd66fc3d5c760df0828b8b4fd3e9e7aa262ccef100fabf2fe7ffd02e9226a80c07535e15a63b3caad763117ba93509f56a3d44bbb6eb21b4247b44e2c6b53ef06748d79b4e40b0a5ac68cd0d00ca129a2f4892f3c5f94f76bbcebc016768589f288fa9a55f1f6c595f007b8861b41f2d1498c42a04bbeb17714f02883c3ddf9738aa8e28160b029f7b6b542dd6e73e8f0bd958b89e57c140eee6af25bb2ea369fc15b04d8c366c6f5730cd831f5637cee7ea321edb2d98ca4251a772dcb6b4babb26e5d81f5e4a22b73dea44c3ae679256201a0002d46727871069c0a75e8aa6cd56abebaee540e532a6210f0cda4bd882d952899c4b9c1ee55813f867369c21b88f21030a094ae19a7208a545cc94f6e9d53f33ead294d7accc133dd306dacac88dc7a21965da7b08749c82d55548368c81478473c8f6d89fe462336f4561ecbe63240d4dc6f7479f0f6b830a1fe0be2f3e1abd504c768d88dcd0d37686cfca954a74a557735035d1ffbdcb0b7e8efb80cca29b1216c880950e3d6c74bf5d2bbe6f94055a808576a4669fc5c32fb983eca2c432c9756a5a692bd2b1af4eb249a69cf4f645536cfac1fe6318c8bc7768d3f479045fbb587c008aa98c5411ecfba19617112ad0567fbed6353f75a446a1f64670e43ef32b936f571a743ea08690fb87ff6e4202f55a75185051322174229d7fca867396fe7fb6a8688e2a1c1e792a8b8226d2247b08c50be76e64f524661790cfe72614bd9b4c6338163424e711bbca5e6abb67e8342a31350d24d51c59612c51d36133a6d6c239d397b58a430de9768bce8247e7ed44838f3656affb1a0b45f238875f1aa6fee2451a810954de252b6b77335e3cf909141cb4cd5e30e5e7544b85a016933825a21e5fe1a38a964eeed258c64ec"}, 0x1015, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/203, 0xcb}], 0x1) 07:10:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) [ 380.689173] ? __ia32_sys_getpeername+0xb0/0xb0 [ 380.693861] ? wait_for_completion+0x8a0/0x8a0 [ 380.698470] ? __lock_is_held+0xb5/0x140 [ 380.702544] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.708098] ? __sb_end_write+0xd9/0x110 [ 380.712174] ? fput+0x130/0x1a0 [ 380.715467] ? do_syscall_64+0x9a/0x820 [ 380.719455] ? do_syscall_64+0x9a/0x820 [ 380.723448] ? lockdep_hardirqs_on+0x421/0x5c0 [ 380.728044] ? trace_hardirqs_on+0xbd/0x310 [ 380.732370] ? __ia32_sys_read+0xb0/0xb0 [ 380.736450] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.741833] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 380.747302] __x64_sys_sendto+0xe1/0x1a0 [ 380.751387] do_syscall_64+0x1b9/0x820 [ 380.755295] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 380.760674] ? syscall_return_slowpath+0x5e0/0x5e0 [ 380.765625] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.770487] ? trace_hardirqs_on_caller+0x310/0x310 [ 380.775521] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 380.780554] ? prepare_exit_to_usermode+0x291/0x3b0 [ 380.785582] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.785609] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.785622] RIP: 0033:0x457569 [ 380.785639] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.785647] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 380.825967] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 380.833255] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 07:10:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 380.833771] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 380.833782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 [ 380.833792] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000240)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 381.208040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.687126] device bridge_slave_1 left promiscuous mode [ 382.692686] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.736048] device bridge_slave_0 left promiscuous mode [ 382.741493] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.074973] team0 (unregistering): Port device team_slave_1 removed [ 383.085512] team0 (unregistering): Port device team_slave_0 removed [ 383.094939] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 383.129067] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 383.185026] bond0 (unregistering): Released all slaves [ 383.249922] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.256429] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.263335] device bridge_slave_0 entered promiscuous mode [ 383.294463] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.300879] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.310027] device bridge_slave_1 entered promiscuous mode [ 383.353947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 383.398724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 383.534648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.582700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.797462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 383.804944] team0: Port device team_slave_0 added [ 383.849435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 383.857008] team0: Port device team_slave_1 added [ 383.900296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.948018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.996534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 384.003690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.020685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.057846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 384.064985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.082571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.520776] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.527216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.533885] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.540325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.548383] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 385.505445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.584586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.673424] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 385.762675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 385.768878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.776388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.869854] 8021q: adding VLAN 0 to HW filter on device team0 07:10:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000240)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:32 executing program 2 (fault-call:14 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x900) 07:10:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x0, @empty, 0x2}], 0x3c) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000800)={0x5, &(0x7f0000000340)=""/176, &(0x7f0000000780)=[{0x6ea7, 0xf3, 0x2c14, &(0x7f0000000400)=""/243}, {0x1, 0x73, 0x5, &(0x7f0000000500)=""/115}, {0xe40, 0xba, 0x0, &(0x7f0000000580)=""/186}, {0xd36, 0x8d, 0x8, &(0x7f0000000640)=""/141}, {0x1, 0x0, 0x1000, &(0x7f0000000700)}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000200)="766574000000000000000000bd6800") pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) clock_gettime(0x0, &(0x7f0000004100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f80)=[{{&(0x7f00000008c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)=""/62, 0x3e}, {&(0x7f0000000980)=""/215, 0xd7}, {&(0x7f0000000a80)=""/102, 0x66}, {&(0x7f0000000b00)=""/245, 0xf5}], 0x4, &(0x7f0000000c40)=""/229, 0xe5, 0x6}, 0x7fffffff}, {{&(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000dc0)=""/135, 0x87}], 0x1, &(0x7f0000000ec0), 0x0, 0xaf86}, 0x40000000000}, {{&(0x7f0000000f00)=@alg, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f80)=""/197, 0xc5}, {&(0x7f0000001080)=""/194, 0xc2}], 0x2, &(0x7f00000011c0)=""/4096, 0x1000, 0x6}, 0xfffffffffffffc01}, {{&(0x7f00000021c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003780)=[{&(0x7f0000002240)=""/245, 0xf5}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/93, 0x5d}, {&(0x7f00000033c0)=""/208, 0xd0}, {&(0x7f00000034c0)=""/116, 0x74}, {&(0x7f0000003540)=""/76, 0x4c}, {&(0x7f00000035c0)=""/208, 0xd0}, {&(0x7f00000036c0)=""/191, 0xbf}], 0x8, 0x0, 0x0, 0xff}, 0x5}, {{&(0x7f0000003800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003880)=""/70, 0x46}, {&(0x7f0000003900)=""/186, 0xba}, {&(0x7f00000039c0)=""/222, 0xde}, {&(0x7f0000003ac0)=""/37, 0x25}], 0x4, &(0x7f0000003b40)=""/190, 0xbe, 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003c00)=""/208, 0xd0}, {&(0x7f0000003d00)=""/78, 0x4e}, {&(0x7f0000003d80)=""/221, 0xdd}, {&(0x7f0000003e80)=""/150, 0x96}], 0x4, 0x0, 0x0, 0x3c77}, 0x9}], 0x6, 0x40002120, &(0x7f0000004140)={r4, r5+30000000}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000700)={'vcan0\x00', r6}) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000004180)={@mcast2, r7}, 0x14) r8 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)={0xfff, 0x11, r3, 0x2, r8, 0x400}) 07:10:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) getpeername$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 386.509974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 386.537687] FAULT_INJECTION: forcing a failure. [ 386.537687] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 386.597455] CPU: 0 PID: 14646 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 386.604850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.614207] Call Trace: [ 386.616816] dump_stack+0x1c4/0x2b4 [ 386.620471] ? dump_stack_print_info.cold.2+0x52/0x52 [ 386.625701] should_fail.cold.4+0xa/0x17 [ 386.629784] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 386.634910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 386.640470] ? check_preemption_disabled+0x48/0x200 [ 386.645557] ? try_charge+0xc2d/0x1690 [ 386.649499] ? get_user_pages_unlocked+0xfd/0x5d0 [ 386.654367] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 386.660440] ? graph_lock+0x170/0x170 [ 386.664262] ? up_read+0x1a/0x110 [ 386.668191] ? get_user_pages_unlocked+0x3b1/0x5d0 [ 386.673144] ? mark_held_locks+0xc7/0x130 [ 386.677303] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 386.682244] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 386.687184] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 386.692128] ? lockdep_hardirqs_on+0x421/0x5c0 [ 386.696728] __alloc_pages_nodemask+0x34b/0xde0 [ 386.701412] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 386.706906] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 386.711970] ? mem_cgroup_charge_skmem+0x1e4/0x390 [ 386.716932] ? mem_cgroup_sk_free+0x90/0x90 [ 386.721273] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 386.726877] ? tcp_leave_memory_pressure+0x2a/0x110 [ 386.731946] ? tcp_enter_memory_pressure+0x120/0x120 [ 386.737072] ? __sk_mem_raise_allocated+0x721/0x1800 [ 386.742193] ? sk_busy_loop_end+0x1c0/0x1c0 [ 386.746528] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 386.751562] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 386.757155] alloc_pages_current+0x10c/0x210 [ 386.761587] skb_page_frag_refill+0x45f/0x6a0 [ 386.766104] ? sock_kzfree_s+0x60/0x60 [ 386.770023] ? zerocopy_from_iter+0x4dd/0x770 [ 386.774546] sk_page_frag_refill+0x55/0x1f0 [ 386.778907] sk_alloc_sg+0x1e9/0xa00 [ 386.782666] ? sk_page_frag_refill+0x1f0/0x1f0 [ 386.787261] ? tls_sw_push_pending_record+0x30/0x30 [ 386.792292] ? lock_sock_nested+0x9a/0x120 [ 386.796544] ? lock_sock_nested+0x9a/0x120 [ 386.800811] tls_sw_sendmsg+0x714/0x1310 [ 386.804924] ? decrypt_skb_update+0x6a0/0x6a0 [ 386.809434] ? aa_sk_perm+0x218/0x8b0 [ 386.813258] ? aa_af_perm+0x5a0/0x5a0 [ 386.817073] ? usercopy_warn+0x110/0x110 [ 386.821153] inet_sendmsg+0x1a1/0x690 [ 386.824974] ? ipip_gro_receive+0x100/0x100 [ 386.829314] ? apparmor_socket_sendmsg+0x29/0x30 [ 386.834081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.839637] ? security_socket_sendmsg+0x94/0xc0 [ 386.844409] ? ipip_gro_receive+0x100/0x100 [ 386.848743] sock_sendmsg+0xd5/0x120 [ 386.852490] __sys_sendto+0x3d7/0x670 [ 386.856310] ? __ia32_sys_getpeername+0xb0/0xb0 [ 386.861002] ? wait_for_completion+0x8a0/0x8a0 [ 386.865605] ? __lock_is_held+0xb5/0x140 [ 386.869686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.875243] ? __sb_end_write+0xd9/0x110 [ 386.879324] ? fput+0x130/0x1a0 [ 386.882620] ? do_syscall_64+0x9a/0x820 [ 386.886604] ? do_syscall_64+0x9a/0x820 [ 386.890594] ? lockdep_hardirqs_on+0x421/0x5c0 [ 386.895190] ? trace_hardirqs_on+0xbd/0x310 [ 386.899538] ? __ia32_sys_read+0xb0/0xb0 [ 386.903607] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.908981] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 386.914446] __x64_sys_sendto+0xe1/0x1a0 [ 386.918523] do_syscall_64+0x1b9/0x820 [ 386.922424] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 386.927802] ? syscall_return_slowpath+0x5e0/0x5e0 [ 386.932738] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.937613] ? trace_hardirqs_on_caller+0x310/0x310 [ 386.942642] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 386.947669] ? prepare_exit_to_usermode+0x291/0x3b0 [ 386.952729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.957597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.962794] RIP: 0033:0x457569 [ 386.965995] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.984913] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) [ 386.992654] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 386.999938] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 387.007218] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 387.014492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 [ 387.021766] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 2 (fault-call:14 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) [ 387.308614] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 387.346887] FAULT_INJECTION: forcing a failure. [ 387.346887] name failslab, interval 1, probability 0, space 0, times 0 [ 387.399038] CPU: 1 PID: 14667 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 387.406440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.406448] Call Trace: [ 387.406475] dump_stack+0x1c4/0x2b4 [ 387.406502] ? dump_stack_print_info.cold.2+0x52/0x52 [ 387.427241] should_fail.cold.4+0xa/0x17 [ 387.431320] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 387.436442] ? mm_fault_error+0x380/0x380 [ 387.436465] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 387.436483] ? graph_lock+0x170/0x170 [ 387.436499] ? graph_lock+0x170/0x170 [ 387.436519] ? graph_lock+0x170/0x170 [ 387.457540] ? graph_lock+0x170/0x170 [ 387.461348] ? lockdep_hardirqs_on+0x421/0x5c0 [ 387.465934] ? retint_kernel+0x2d/0x2d [ 387.469826] ? find_held_lock+0x36/0x1c0 [ 387.473900] ? __lock_is_held+0xb5/0x140 [ 387.477992] ? ___might_sleep+0x1ed/0x300 [ 387.482144] ? arch_local_save_flags+0x40/0x40 [ 387.486726] ? arch_local_save_flags+0x40/0x40 [ 387.491325] __should_failslab+0x124/0x180 [ 387.495568] should_failslab+0x9/0x14 [ 387.499371] __kmalloc+0x2d4/0x760 [ 387.502923] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 387.507941] ? _copy_from_iter+0x39d/0x1090 [ 387.512269] ? tls_push_record+0x107/0x1480 [ 387.516595] ? usercopy_warn+0x110/0x110 [ 387.520664] tls_push_record+0x107/0x1480 [ 387.524829] ? _copy_from_iter_nocache+0x1050/0x1050 [ 387.529948] tls_sw_sendmsg+0xe4b/0x1310 [ 387.534079] ? decrypt_skb_update+0x6a0/0x6a0 [ 387.538585] ? aa_sk_perm+0x218/0x8b0 [ 387.542406] ? aa_af_perm+0x5a0/0x5a0 [ 387.546215] ? usercopy_warn+0x110/0x110 [ 387.550287] inet_sendmsg+0x1a1/0x690 [ 387.554094] ? ipip_gro_receive+0x100/0x100 [ 387.558419] ? apparmor_socket_sendmsg+0x29/0x30 [ 387.563183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.568724] ? security_socket_sendmsg+0x94/0xc0 [ 387.573505] ? ipip_gro_receive+0x100/0x100 [ 387.577841] sock_sendmsg+0xd5/0x120 [ 387.581555] __sys_sendto+0x3d7/0x670 [ 387.585367] ? __ia32_sys_getpeername+0xb0/0xb0 [ 387.590046] ? wait_for_completion+0x8a0/0x8a0 [ 387.594632] ? __lock_is_held+0xb5/0x140 [ 387.598718] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.604263] ? __sb_end_write+0xd9/0x110 [ 387.608330] ? fput+0x130/0x1a0 [ 387.611617] ? do_syscall_64+0x9a/0x820 [ 387.615592] ? do_syscall_64+0x9a/0x820 [ 387.619575] ? lockdep_hardirqs_on+0x421/0x5c0 [ 387.624189] ? trace_hardirqs_on+0xbd/0x310 [ 387.628515] ? __ia32_sys_read+0xb0/0xb0 [ 387.632598] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.637994] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 387.643452] __x64_sys_sendto+0xe1/0x1a0 [ 387.647525] do_syscall_64+0x1b9/0x820 [ 387.651414] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 387.656781] ? syscall_return_slowpath+0x5e0/0x5e0 [ 387.661722] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.666571] ? trace_hardirqs_on_caller+0x310/0x310 [ 387.671591] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 387.676611] ? prepare_exit_to_usermode+0x291/0x3b0 [ 387.681643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.686496] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.691685] RIP: 0033:0x457569 [ 387.694882] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.713788] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 387.721514] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 387.728781] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 387.736050] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 387.743320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 [ 387.750588] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000240)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000240)=0x10000a4, 0x4) 07:10:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x65000000) 07:10:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x4, 0x65, 0x8000000000000026}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="2e00000000000000000000000000000871100000000000000020000000000000950000ff0f000000"], &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 2 (fault-call:14 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:33 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x0) utimensat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = gettid() ioprio_get$pid(0x2, r3) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x4000) r4 = semget$private(0x0, 0x4, 0x600) semop(r4, &(0x7f00000001c0)=[{0x4}, {0x3, 0x0, 0x1800}, {0x7, 0x3, 0x800}], 0x3) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 07:10:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 388.127145] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 388.161843] FAULT_INJECTION: forcing a failure. [ 388.161843] name failslab, interval 1, probability 0, space 0, times 0 [ 388.213242] CPU: 1 PID: 14708 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 388.220643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.230000] Call Trace: [ 388.230030] dump_stack+0x1c4/0x2b4 [ 388.230059] ? dump_stack_print_info.cold.2+0x52/0x52 [ 388.230083] ? _raw_spin_unlock+0x2c/0x50 [ 388.230113] should_fail.cold.4+0xa/0x17 [ 388.249668] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 388.254779] ? graph_lock+0x170/0x170 [ 388.258586] ? graph_lock+0x170/0x170 [ 388.262408] ? graph_lock+0x170/0x170 [ 388.266221] ? graph_lock+0x170/0x170 [ 388.270096] ? find_held_lock+0x36/0x1c0 [ 388.270197] ? is_bpf_text_address+0xac/0x170 [ 388.278660] ? lock_downgrade+0x900/0x900 [ 388.282835] ? check_preemption_disabled+0x48/0x200 [ 388.287869] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 388.293675] ? kasan_check_read+0x11/0x20 [ 388.297839] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 388.303125] ? rcu_bh_qs+0xc0/0xc0 [ 388.306673] ? rcu_bh_qs+0xc0/0xc0 [ 388.310227] ? unwind_dump+0x190/0x190 [ 388.314133] __should_failslab+0x124/0x180 [ 388.318379] should_failslab+0x9/0x14 [ 388.322186] __kmalloc+0x63/0x760 [ 388.325643] ? __kernel_text_address+0xd/0x40 [ 388.330145] ? unwind_get_return_address+0x61/0xa0 [ 388.335131] ? gcmaes_encrypt.constprop.15+0x886/0x1190 [ 388.340516] gcmaes_encrypt.constprop.15+0x886/0x1190 [ 388.345729] ? generic_gcmaes_decrypt+0x190/0x190 [ 388.350580] ? tls_push_record+0x107/0x1480 [ 388.354916] ? tls_sw_sendmsg+0xe4b/0x1310 [ 388.359156] ? inet_sendmsg+0x1a1/0x690 [ 388.363134] ? sock_sendmsg+0xd5/0x120 [ 388.367025] ? __sys_sendto+0x3d7/0x670 [ 388.371007] ? __x64_sys_sendto+0xe1/0x1a0 [ 388.375245] ? do_syscall_64+0x1b9/0x820 [ 388.379314] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.384685] ? retint_kernel+0x2d/0x2d [ 388.388590] ? find_held_lock+0x36/0x1c0 [ 388.392668] ? graph_lock+0x170/0x170 [ 388.396482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.402027] ? check_preemption_disabled+0x48/0x200 [ 388.407050] ? check_preemption_disabled+0x48/0x200 [ 388.412128] generic_gcmaes_encrypt+0x12d/0x186 [ 388.416809] ? generic_gcmaes_encrypt+0x12d/0x186 [ 388.421664] ? helper_rfc4106_encrypt+0x4a0/0x4a0 [ 388.426516] ? rcu_read_lock_sched_held+0x108/0x120 [ 388.431543] ? __kmalloc+0x5de/0x760 [ 388.435268] gcmaes_wrapper_encrypt+0x162/0x200 [ 388.439962] tls_push_record+0x9ca/0x1480 [ 388.444147] tls_sw_sendmsg+0xe4b/0x1310 [ 388.448251] ? decrypt_skb_update+0x6a0/0x6a0 [ 388.452754] ? aa_sk_perm+0x218/0x8b0 [ 388.456568] ? aa_af_perm+0x5a0/0x5a0 [ 388.460379] ? usercopy_warn+0x110/0x110 [ 388.464457] inet_sendmsg+0x1a1/0x690 [ 388.468285] ? ipip_gro_receive+0x100/0x100 [ 388.472622] ? apparmor_socket_sendmsg+0x29/0x30 [ 388.477388] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.482940] ? security_socket_sendmsg+0x94/0xc0 [ 388.487705] ? ipip_gro_receive+0x100/0x100 [ 388.492038] sock_sendmsg+0xd5/0x120 [ 388.495760] __sys_sendto+0x3d7/0x670 [ 388.499578] ? __ia32_sys_getpeername+0xb0/0xb0 [ 388.504257] ? wait_for_completion+0x8a0/0x8a0 [ 388.508858] ? __lock_is_held+0xb5/0x140 [ 388.512938] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 388.518494] ? __sb_end_write+0xd9/0x110 [ 388.522564] ? fput+0x130/0x1a0 [ 388.525856] ? do_syscall_64+0x9a/0x820 [ 388.529846] ? do_syscall_64+0x9a/0x820 [ 388.533856] ? lockdep_hardirqs_on+0x421/0x5c0 [ 388.538458] ? trace_hardirqs_on+0xbd/0x310 [ 388.542802] ? __ia32_sys_read+0xb0/0xb0 [ 388.546884] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.552268] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 388.557731] __x64_sys_sendto+0xe1/0x1a0 [ 388.561804] do_syscall_64+0x1b9/0x820 [ 388.565702] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 388.571073] ? syscall_return_slowpath+0x5e0/0x5e0 [ 388.576013] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.580862] ? trace_hardirqs_on_caller+0x310/0x310 [ 388.585908] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 388.590934] ? prepare_exit_to_usermode+0x291/0x3b0 [ 388.595967] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 388.600830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.606021] RIP: 0033:0x457569 [ 388.609222] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.628130] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 388.635859] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 388.643138] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 388.650414] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 388.657690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 07:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x4f) [ 388.664979] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(r2, 0x540a, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000480)={0x5, 0x4, 0x751, {0x0, 0x1c9c380}, 0x148d, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x7}}}, &(0x7f0000000400)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000440)={r5, 0x10000105}, 0x3b4) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000500)={@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x1f}}, 0xc) read(r0, &(0x7f0000000080)=""/5, 0x5) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000001600)={0x1, 'team_slave_1\x00', 0x3}, 0x18) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x10000}, 0x4) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001680)) close(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001640)='dctcp\x00', 0x6) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x200}, 0x28, 0x1) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) mq_timedreceive(r6, &(0x7f0000000240)=""/187, 0xbb, 0x2, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) accept4$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x800) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000015c0)={r7, 0x1, 0x6, @local}, 0x10) close(r0) [ 388.760200] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000240)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000002c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000d40)=0x0) stat(&(0x7f0000000d80)='./file1\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000e40)=[0xee00]) r8 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000034c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000035c0)=0xe8) getresgid(&(0x7f0000003600), &(0x7f0000003640), &(0x7f0000003680)=0x0) r11 = gettid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004ec0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000004fc0)=0xe8) r13 = getgid() r14 = getpid() r15 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005000)={0x0, 0x0, 0x0}, &(0x7f0000005040)=0xc) r17 = fcntl$getown(r3, 0x9) fstat(r1, &(0x7f0000005080)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000005100)=0x0) r21 = geteuid() getresgid(&(0x7f0000005140), &(0x7f0000005180)=0x0, &(0x7f00000051c0)) r23 = getpid() r24 = geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005200)={0x0, 0x0, 0x0}, &(0x7f0000005240)=0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000005280)=0x0) r27 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000052c0)={0x0, 0x0, 0x0}, &(0x7f0000005300)=0xc) sendmmsg$unix(r3, &(0x7f0000005480)=[{&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000500)="4ca3188f270d11", 0x7}], 0x1, &(0x7f00000005c0), 0x0, 0xf32ccf886d1d76e7}, {&(0x7f0000000600)=@abs={0xda9198427efd7091, 0x0, 0x4e22}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000680)="abeb62a1d4e481efe5213a5bde588d5d02fb24187a57f2dad653cff20e837648d8d48c7a58f16dc5b884498c01395f1a5da4eb28ea43de21485144b3774878dd390f742e9b893bc3c0a40866093b7acf9c6e8942e2ae91081d0e8f229d17eab75d4e965caa7ea30ac8bddfda10eddae9058f3cbb73c9099edfdcdaf56e8e19524c31a4c37ea3f568a0ceaf1e0a50de60263a219cb39578cc17bc74721251c0ae4001e836088bb9f8c5c1cc48c9713933e43fe7e7e9d4cd34085bee403f89f7c0b24d6f4d41cec86074d1dbd03419", 0xce}, {&(0x7f0000000780)="2a5f79b66238deeb8e539c4a4e70d75e7235beba48058830946e5925c61ef908cbcc88f5065a8b423093215c62275a51a2db44028f50709243c5b6ad9d755ed0035a0034b9f051b66a516ac22af23c8d9f956183641f8bbcd8c82f4bda23ef07975ca5f09c7e1725cd5d1f75ca291d475586f9ca13ff09d49d8a6091caeb5902fb6ab3ca0f38a23e87bf9dbb3bcc85542289d6cb34ca15f84ac241c815ec514b98825b600e0c4979bb34d7312a5261b717cd8dd4f1a25c0c5a72092bf2e502c517df4eca339d2bf7c56e4ae70700648b3025c3", 0xd3}, {&(0x7f0000000880)="1144bc27e7a2f79267ca95", 0xb}, {&(0x7f00000008c0)="25f91b3bfe9dcece468db0bde97656b1009f4271649989ef12a070590286fd81ec01706515d6d4b5e9eb872b2b6c69537f129efd6dac51165de19fb0ba4007f889d67eb4b929936fdda2f4d24d9d89dfb97af50ba28bd95894f08e01b80fbc04553dbc6012a3196f110c3aee49a2a3f690b7a9d4024440ca27b668e18461166e1f4038ed530796d75226c60897bf69b65438da642801e59643e46d19ba971c39439f41f3d44cd42612989745649d3f984bfe1dc378e29ef54899cf80793b042dbd0fa069c83dd0c53e5dc525d712da4cced4c4cec3", 0xd5}, {&(0x7f00000009c0)="9045b005a340b7d0b313eaae510ee952", 0x10}, {&(0x7f0000000a00)="113a467bd805f75ecfff2b788561d79dd31573087174b82920d3dec4ff8d", 0x1e}, {&(0x7f0000000a40)="60f1d7bd7830c2d91ad8aebba9309340faa4e920bb9f7f1e4b5907170865eda2fec505a07655a13e1433e124944a11c14cc71ffecc4b295b71e0bfa3d70c22a198f04893b1829b3f8002f205a9108734ba34865eaded8251fae3cb635054a2dc7105518acdb5b28e3be3d73394cbe0654dc358052f6ea237279f8e8e3aff15db16431c5f74a771cd5bad2c5df64c2e91d420b57011e07b0bf7495e47be9e360ff5ff99ab8ab43184b88bf9719c71699a9f65d2f988", 0xb5}, {&(0x7f0000000b00)="14e3a4c9e885266f16dabf694c49cb7831f888aae82e655d817d0376cae6f9912be2bc003aae8d058c9c0bcbd0bde88738b19fb43dfdd31a7ced108a10a735e58f9ce7b452e62cc05ceb3e3c3c8ab074e214a6daebdefa8837bb52e6cac2a97d0df10ad90d0ae7ab0d8779dac218abda915585fafc0a2b05814c90383ea24c67ad5f1be925f8d542", 0x88}, {&(0x7f0000000bc0)="d00ade90e6825882b7363ed6b7ced8c56e8ccdbd99dd4ed038935ace70aa11e687feef5fe6ea83d2de04c0ada5626e863d8c3d1bc7651098c11e1cf60bd1b616d818cd6c0fe479b6ec70daafcf1c1e3ba535f25b2bf6ef1c0affea1f7b2f5eff6eea07ec1d96d1a2f2384c9fee1fb103efe947144428d2fa0b7ed660b23c425c62b03171b7cc55adcc805067abd12c49dea985361f80c8cfdbd1af36fd1ceb3357aea54a22921179ffe4", 0xaa}], 0x9, &(0x7f0000000e80)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x40}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="06a1e225989cf2571bc0afb5223e0ef42b5f1d60c1272d32ea7dd7e7bb95ec79617cb516c603162b986357", 0x2b}, {&(0x7f0000001f80)="0a0a992d6c", 0x5}], 0x3, &(0x7f0000002000)=[@rights={0x30, 0x1, 0x1, [r1, r1, r4, r1, r4, r1, r4]}], 0x30, 0x38d1d18f9a92ee8f}, {&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000022c0)=[{&(0x7f00000020c0)="2544574b598730b94baa975bde6a6865f02a1696c068a5ff25b1661ba9846bc4674652d9a28fd9ffca61b883d6d56c2b5132166a61b202a3c013acccb07f956bc7e710e2e5d799adeca522c369d5f4f021e679cb1ec3bef6370220699ca816735f4180cf568f040472a625258621f6c2ecbde3b1eb69f7ea2acc7486dc20ff6984e2d7cc5b57ec15d1d1b73296b20369b1eba1823fdf2e182b4f379e416faf0f386747fb646ce4ccf9f203b78b22d39529a6d1ecb698ccfd66835c1f52fb4d7803f257", 0xc3}, {&(0x7f00000021c0)="04634b14d07c390e63030ff5f0dcaa56d04764ac82f3c6d45a28fb12e29388b1973ca0116467c342d887c4ee0de0751b", 0x30}, {&(0x7f0000002200)="ba4d4e74fe61d25c38cc8fcd783cffc38912cbe7c941c222806a83da7a74ef0746440b4c5f091e74c3496fbd4ad7348e7fd860d7bac7a425684bcaa8969c0d92e11517bdc14f7917536b359c2fc56ff752e98dab97ea1fac5fca2e824f02bcde93263470e46a682cb22efa7338f61ee0366288f5ff8acb9365e5329716b6b05326042cb4d7e4ea7200d96f53b9da6570455d36876e30e8d13b0da5ce6a73e9a939645f1d29f99b", 0xa7}], 0x3, 0x0, 0x0, 0x4000014}, {&(0x7f0000002300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="dca81a46254c90833dd6659e77c2ed359a80c54a73ec06b1924fde9e99622724b8470de07bb8e4d4391186b61bc4cbc43a630e6ecabb20f515e1596364693889f79531865475c53390886f", 0x4b}, {&(0x7f0000003400)="6fb755b115dec1c8a28429d880fb33b5cc65694bdbd9902a8a08a8fab8fe20a553faaa62cb7af4081ed679a933d056f9385067223c106fd811f8fce9a2c16a875f8c9a178d96b6a18c271da73dfb587355488ec4e3c34688affde8f2d14509702df225c760d19056908f60249e83849a7d543667325fd65f341a", 0x7a}], 0x3, &(0x7f00000036c0)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x20, 0x20000000}, {&(0x7f0000003700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003880)=[{&(0x7f0000003780)="5f543a0c1bfe5ff62818c0c330d68e604701d4e661fbc63e402bddfdc20cd04875d29b8b6bb6fbc694b0ca74d9216e37a61ea53f63e68917dca16d57957dea4e3677bf5dcaf8d13e6d0d5404f351d72ff2d654442bff44f42b1265b9185defaacf1d18068a0e352db3d5a104e336f18d0e", 0x71}, {&(0x7f0000003800)="c97b4a009d55c27ff5c44aaf396e9f054dc60ff14834c71574f2f01254e9d98b8630851dfb6febd1da4e08f602c3aa0e92f3a9ecd30cfb25c5681d4ca70d401ec353c814fa2a909e", 0x48}], 0x2, &(0x7f00000038c0)=ANY=[@ANYBLOB="28000000000000000104000008000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r2], 0x28, 0x4000}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000003980)="c2369f1e437e5171946e097e18b936361cd5047ac4ed228dc0eadc6c61a2904c197b13270e37c18d9224b06bb75992158d896a9f0d3e98d5d4050926a14276f643d1fec615c8df653ef25ab5454cbfbd97afaad04a893bcce111f41618", 0x5d}, {&(0x7f0000003a00)="993083b111e4814d55e15993697c9d0ced4d36a7a30b8517f129ec57f53c49414bdd9293d3c9acc7e03d1537b7af98d1ea5e4846b36af066cfa770549c7c8d4469bf902c5900ba2cb87fbbdfe0c0c214cb81579860ce5a42852b47a22832aaa12e0a5a5d9df6a3a09d3fb853d1dc53d4989a9ba4a5d22ca179c01280172102493c99cc7148cb8089d69c0864628a4a311e95878468814ab778b2828a6e6ceb7e12ba825df7e06e97dc465f1cafaf5c320cc01f91ef8887c29f8794d0deea4a8cc7ac3628184872bc0a1421439fc178ef813372066ce081b875c3e20538998c467d8de954a0e6887b1709f6b536a03df11900d11899cac73c5d1421634fe618", 0xff}, {&(0x7f0000003b00)="1c5d936def9eff9a089c17bba386c7656f4ece58530ecb2853b9e7a489b80b4d445fc063cfb6ed808a3458c923ab3c111bd3bfb1c66ed4b0858b09523b0387e625dcf77edfca883edf167342bcf12af2d66dcdc7584fa9a3cef257", 0x5b}, {&(0x7f0000003b80)="0d9cbfc4a6b5d34e945c5b39787d77d6a172fe857002b0bcfe8de98770eae2dde3cdc74f7947d60fd86a4d2143a169ccc487996ac60b4b764e204b41d3018f98f82e86cfb93096bfa969c5d67347f871af97d87dcde2b148e5e43d62df5abdee25b5adf39eebae4d2bbdd33bde1f090de08fc13052a9e6bf5d4d3a9b1ff8ce157a1cf931e69cf8a7a0e8a3b8", 0x8c}, {&(0x7f0000003c40)="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", 0x1000}, {&(0x7f0000004c40)="d8b6079f0d89b4b7f912da77321246174000745d1aceb610e0f9bcb8ac0600ffdd84ee1a3bca7c35fc41662912adcf05a5d1a6767cf670bb750f5addd2dc476c7508831b3d3a64f33b7608765a3fd9b7ad0efe2bbc1b764b5a82f592bf103046d9ed738ac326dc73544e2041c1", 0x6d}, {&(0x7f0000004cc0)="2e6e074853ad2ca8bc8ba4d48862ce931ae1a76fbb0878af0228f005fa519c128bb5bfb3592c4ff82cdac11282db5feec6d44dab5d5dc666b423d77ab155cbfdc383", 0x42}, {&(0x7f0000004d40)="b8c392994a85e70fb0e4426cf9c3ab277aa81183ba5f5fdd5e63241b726c9a9e1e335d38f50bc10434d97db73149ecc30388384a4cef16dac1ab6e3b1d812675f96a151cba0206a87b9f2d78322fa21273c2ec2b7a52d8af36fa306e03b99be9f9a79a9c67b1806fbf9ee312656c1223043f527d0298687ade78fa9c95b52e188223170f7195d8dadaaa8221a5ce99f1138d867d4a7f61984ba0d04148489c8e983ab7133514e473e84955b1785cb88b7214a2182dc325cb0a377cb6210ae689ad31a427e0d4936617db51607140703a08f56c", 0xd3}], 0x8, &(0x7f0000005340)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="00000000200024d5000000000100000002692e47", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x140, 0x4000004}], 0x7, 0x24004084) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r29 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r29, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1a) [ 388.936632] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02180000050000000000000000000002000000000000000002000000e000002dbfd28f010000000000000000"], 0x28}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x8001, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x7}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000600)={r2, 0x1}, &(0x7f0000000640)=0x8) [ 389.052841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:34 executing program 2 (fault-call:14 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xb) 07:10:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0xe6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff910028008100390088480000000000000070000000000000000000000000000000000000009000000000000000f0000100004c1d00a80064e9c7052e90787f0000017f0000019406000000088913d47f000001e00000017f0000017f0000010000003f049078e0000001551f2cf05ac82ad5c3d0f795064048e46c343f6785c1f4db52f8f324986bc790346c313c0ca42ca93ceb1300decb336b198081a1647b466ba66ea670fe3366f78fb9725085d7087db3cee5c5d152569da729e666613a7f501915d43aaa7224ef882d3226921126c28a86582ad9904d633a0ba90991145e865048993967eb89ab592510adc1d96fb1133ac9f7e11f857e8141f4d634833e8217f914df0351684821c7b7969215ee1740856f7785af286f9b2b97a06434c4d2ae456e21b1974ce9aa4e8122ede5d0ac58b473ad09"], &(0x7f0000000040)={0x0, 0x0, [0xffffffff9, 0x0, 0x0, 0x8000000]}) [ 389.299252] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.326359] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.347377] FAULT_INJECTION: forcing a failure. [ 389.347377] name failslab, interval 1, probability 0, space 0, times 0 [ 389.412315] CPU: 0 PID: 14763 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 389.419711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.429070] Call Trace: [ 389.431687] dump_stack+0x1c4/0x2b4 [ 389.435345] ? dump_stack_print_info.cold.2+0x52/0x52 [ 389.440570] should_fail.cold.4+0xa/0x17 [ 389.444657] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 389.449774] ? graph_lock+0x170/0x170 [ 389.453593] ? graph_lock+0x170/0x170 [ 389.457416] ? graph_lock+0x170/0x170 [ 389.461234] ? find_held_lock+0x36/0x1c0 [ 389.465317] ? find_held_lock+0x36/0x1c0 [ 389.469398] ? __lock_is_held+0xb5/0x140 [ 389.473484] ? ___might_sleep+0x1ed/0x300 [ 389.477644] ? rcu_bh_qs+0xc0/0xc0 [ 389.481200] ? arch_local_save_flags+0x40/0x40 [ 389.485802] ? find_held_lock+0x36/0x1c0 [ 389.489882] __should_failslab+0x124/0x180 [ 389.494158] should_failslab+0x9/0x14 [ 389.497980] kmem_cache_alloc_node+0x26e/0x730 [ 389.502581] ? check_preemption_disabled+0x48/0x200 [ 389.507619] __alloc_skb+0x119/0x770 [ 389.511352] ? skb_scrub_packet+0x490/0x490 [ 389.515688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.521237] ? tcp_established_options+0x36a/0x5b0 [ 389.526184] ? tcp_select_initial_window+0x3b0/0x3b0 [ 389.531298] ? __sys_sendto+0x3d7/0x670 [ 389.535298] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 389.540327] ? tcp_current_mss+0x2ac/0x410 [ 389.544574] ? tcp_mtu_to_mss+0x4d0/0x4d0 [ 389.548744] sk_stream_alloc_skb+0x141/0x970 [ 389.553175] ? tcp_init_transfer+0x470/0x470 [ 389.557593] ? lockdep_hardirqs_on+0x421/0x5c0 [ 389.562192] ? trace_hardirqs_on+0xbd/0x310 [ 389.566529] ? gcmaes_encrypt.constprop.15+0xa6a/0x1190 [ 389.571921] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 389.576971] do_tcp_sendpages+0xa13/0x1dc0 [ 389.581238] ? sk_stream_alloc_skb+0x970/0x970 [ 389.585840] ? generic_gcmaes_decrypt+0x190/0x190 [ 389.590695] ? tls_push_record+0x107/0x1480 [ 389.595026] ? tls_sw_sendmsg+0xe4b/0x1310 [ 389.599271] ? inet_sendmsg+0x1a1/0x690 [ 389.603273] ? sock_sendmsg+0xd5/0x120 [ 389.607171] ? __sys_sendto+0x3d7/0x670 [ 389.611159] ? do_syscall_64+0x1b9/0x820 [ 389.615233] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.620614] ? retint_kernel+0x2d/0x2d [ 389.624523] ? find_held_lock+0x36/0x1c0 [ 389.628602] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.634154] ? tcp_rate_check_app_limited+0x121/0x460 [ 389.639364] ? tcp_fastopen_reset_cipher.cold.13+0x47/0x47 [ 389.645003] ? check_preemption_disabled+0x48/0x200 [ 389.650042] tls_push_sg+0x283/0x8c0 [ 389.653786] ? wait_on_pending_writer+0x5b0/0x5b0 [ 389.658647] ? rcu_read_lock_sched_held+0x108/0x120 [ 389.663678] ? __kmalloc+0x5de/0x760 [ 389.667840] tls_push_record+0xb4d/0x1480 [ 389.672023] tls_sw_sendmsg+0xe4b/0x1310 [ 389.676127] ? decrypt_skb_update+0x6a0/0x6a0 [ 389.680719] ? aa_sk_perm+0x218/0x8b0 [ 389.684542] ? aa_af_perm+0x5a0/0x5a0 [ 389.688358] ? usercopy_warn+0x110/0x110 [ 389.692440] inet_sendmsg+0x1a1/0x690 [ 389.696261] ? ipip_gro_receive+0x100/0x100 [ 389.700595] ? apparmor_socket_sendmsg+0x29/0x30 [ 389.705366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.710932] ? security_socket_sendmsg+0x94/0xc0 [ 389.715697] ? ipip_gro_receive+0x100/0x100 [ 389.715718] sock_sendmsg+0xd5/0x120 [ 389.715739] __sys_sendto+0x3d7/0x670 [ 389.715761] ? __ia32_sys_getpeername+0xb0/0xb0 [ 389.715784] ? wait_for_completion+0x8a0/0x8a0 [ 389.715807] ? __lock_is_held+0xb5/0x140 [ 389.715837] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.723870] ? __sb_end_write+0xd9/0x110 [ 389.723901] ? fput+0x130/0x1a0 [ 389.723920] ? do_syscall_64+0x9a/0x820 [ 389.723943] ? do_syscall_64+0x9a/0x820 [ 389.723961] ? lockdep_hardirqs_on+0x421/0x5c0 [ 389.723981] ? trace_hardirqs_on+0xbd/0x310 [ 389.746585] ? __ia32_sys_read+0xb0/0xb0 [ 389.746606] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.746625] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 389.746648] __x64_sys_sendto+0xe1/0x1a0 [ 389.746673] do_syscall_64+0x1b9/0x820 [ 389.753998] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 389.754020] ? syscall_return_slowpath+0x5e0/0x5e0 [ 389.754036] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.754054] ? trace_hardirqs_on_caller+0x310/0x310 [ 389.754074] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 389.818810] ? prepare_exit_to_usermode+0x291/0x3b0 [ 389.823834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.828688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.833875] RIP: 0033:0x457569 [ 389.837075] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.855973] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 07:10:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 389.863681] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 389.870953] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 389.878228] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 389.885499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 [ 389.892769] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 390.001928] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001a40)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000000000100000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000300), &(0x7f00000003c0)=0x68) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000180)={[], [{@seclabel='seclabel'}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0xf}}, {@context={'context', 0x3d, 'root'}}]}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) 07:10:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x240) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x401, 0x5, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "287c40e5d14ecddcec9b7a6d1c06959d11efc338f97ac69400f7343d604fa5c5a6aab6d254c8d31df29e7c66e5c2ebb83e25f29fdad0f53141b5fa9515a969abc5f5574f71c1a8cf54632b2ab51226fb810708ffb9e676ac135f2056c1e2db45a4d6eb6636afa8bd0e1a3dc1ae818a0e5c8ea2103d5ec9aea3a074dc482c1462926179f1d12cd12bec0c7b802b95fa46305c4110c39f78ae70213a02da23017d7b28741daf32d7191ce37877a0761c603e"}, &(0x7f00000003c0)=0xb9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0xfffffffffffffff7, @local, 0x7fff}}}, 0x84) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 07:10:35 executing program 2 (fault-call:14 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 390.158887] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 390.209924] FAULT_INJECTION: forcing a failure. [ 390.209924] name failslab, interval 1, probability 0, space 0, times 0 07:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6700000000000000) [ 390.287954] CPU: 1 PID: 14796 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 390.295351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.295359] Call Trace: [ 390.295388] dump_stack+0x1c4/0x2b4 [ 390.295414] ? dump_stack_print_info.cold.2+0x52/0x52 [ 390.295460] should_fail.cold.4+0xa/0x17 [ 390.295484] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 390.295499] ? graph_lock+0x170/0x170 [ 390.295519] ? trace_hardirqs_on+0xbd/0x310 [ 390.295533] ? kasan_check_read+0x11/0x20 [ 390.295553] ? graph_lock+0x170/0x170 [ 390.295574] ? graph_lock+0x170/0x170 [ 390.295597] ? find_held_lock+0x36/0x1c0 [ 390.316340] ? find_held_lock+0x36/0x1c0 [ 390.353406] ? __lock_is_held+0xb5/0x140 [ 390.357509] ? ___might_sleep+0x1ed/0x300 [ 390.361668] ? rcu_bh_qs+0xc0/0xc0 [ 390.361687] ? arch_local_save_flags+0x40/0x40 [ 390.361707] ? find_held_lock+0x36/0x1c0 [ 390.373937] __should_failslab+0x124/0x180 [ 390.378188] should_failslab+0x9/0x14 [ 390.382016] kmem_cache_alloc_node+0x26e/0x730 [ 390.386612] ? check_preemption_disabled+0x48/0x200 [ 390.386642] __alloc_skb+0x119/0x770 [ 390.386663] ? skb_scrub_packet+0x490/0x490 [ 390.386680] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.386699] ? tcp_established_options+0x36a/0x5b0 [ 390.386720] ? tcp_select_initial_window+0x3b0/0x3b0 [ 390.386738] ? __sys_sendto+0x3d7/0x670 [ 390.419290] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 390.419309] ? tcp_current_mss+0x2ac/0x410 [ 390.428583] ? tcp_mtu_to_mss+0x4d0/0x4d0 [ 390.432750] sk_stream_alloc_skb+0x141/0x970 [ 390.437181] ? tcp_init_transfer+0x470/0x470 [ 390.441600] ? lockdep_hardirqs_on+0x421/0x5c0 [ 390.446192] ? trace_hardirqs_on+0xbd/0x310 [ 390.446212] ? gcmaes_encrypt.constprop.15+0xa6a/0x1190 [ 390.446232] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 390.446254] do_tcp_sendpages+0xa13/0x1dc0 [ 390.446288] ? sk_stream_alloc_skb+0x970/0x970 [ 390.460963] ? generic_gcmaes_decrypt+0x190/0x190 [ 390.460980] ? tls_push_record+0x107/0x1480 [ 390.460999] ? tls_sw_sendmsg+0xe4b/0x1310 [ 390.483180] ? inet_sendmsg+0x1a1/0x690 [ 390.487170] ? sock_sendmsg+0xd5/0x120 [ 390.491069] ? __sys_sendto+0x3d7/0x670 [ 390.495056] ? do_syscall_64+0x1b9/0x820 [ 390.499134] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.504515] ? retint_kernel+0x2d/0x2d [ 390.508421] ? find_held_lock+0x36/0x1c0 [ 390.508451] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.518038] ? tcp_rate_check_app_limited+0x121/0x460 [ 390.523244] ? tcp_fastopen_reset_cipher.cold.13+0x47/0x47 [ 390.528886] ? check_preemption_disabled+0x48/0x200 [ 390.528923] tls_push_sg+0x283/0x8c0 [ 390.528952] ? wait_on_pending_writer+0x5b0/0x5b0 [ 390.528971] ? rcu_read_lock_sched_held+0x108/0x120 [ 390.528994] ? __kmalloc+0x5de/0x760 [ 390.529023] tls_push_record+0xb4d/0x1480 [ 390.529056] tls_sw_sendmsg+0xe4b/0x1310 [ 390.559526] ? decrypt_skb_update+0x6a0/0x6a0 [ 390.564031] ? aa_sk_perm+0x218/0x8b0 [ 390.567843] ? aa_af_perm+0x5a0/0x5a0 [ 390.571662] ? usercopy_warn+0x110/0x110 [ 390.575743] inet_sendmsg+0x1a1/0x690 [ 390.579561] ? ipip_gro_receive+0x100/0x100 [ 390.583902] ? apparmor_socket_sendmsg+0x29/0x30 07:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) [ 390.588674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.594231] ? security_socket_sendmsg+0x94/0xc0 [ 390.599000] ? ipip_gro_receive+0x100/0x100 [ 390.603336] sock_sendmsg+0xd5/0x120 [ 390.607068] __sys_sendto+0x3d7/0x670 [ 390.610884] ? __ia32_sys_getpeername+0xb0/0xb0 [ 390.615581] ? wait_for_completion+0x8a0/0x8a0 [ 390.620189] ? __lock_is_held+0xb5/0x140 [ 390.624266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.629821] ? __sb_end_write+0xd9/0x110 [ 390.633915] ? fput+0x130/0x1a0 [ 390.637219] ? do_syscall_64+0x9a/0x820 [ 390.641205] ? do_syscall_64+0x9a/0x820 [ 390.645198] ? lockdep_hardirqs_on+0x421/0x5c0 [ 390.649797] ? trace_hardirqs_on+0xbd/0x310 [ 390.654133] ? __ia32_sys_read+0xb0/0xb0 [ 390.658205] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.663585] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 390.669055] __x64_sys_sendto+0xe1/0x1a0 [ 390.673138] do_syscall_64+0x1b9/0x820 [ 390.677039] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 390.682416] ? syscall_return_slowpath+0x5e0/0x5e0 [ 390.687365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.692223] ? trace_hardirqs_on_caller+0x310/0x310 [ 390.697255] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 390.702285] ? prepare_exit_to_usermode+0x291/0x3b0 [ 390.707319] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 390.712185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.717383] RIP: 0033:0x457569 [ 390.720591] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:10:36 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) 07:10:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 390.739498] RSP: 002b:00007f1c4030bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.747221] RAX: ffffffffffffffda RBX: 00007f1c4030bc90 RCX: 0000000000457569 [ 390.754500] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 390.761780] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 390.769061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1c4030c6d4 [ 390.776341] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1000000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x80082407, &(0x7f00000003c0)="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") r3 = memfd_create(&(0x7f0000000100)="288fe73c8a55f622d7983896477617e5b520384ee983d7244509df77a63fab3b6473c4ba27747891373680bc4919afacba94dc417bae34be28f1fae98184ac4f19fa805313f736d43eba91ea7cc14df0e2ee5afda53029772f560361d1dc4006f7bd974fe0f56b470f3ad022ce30df78a056155b4468b2ea62cae06cdfd9106712764714faac6744f930369b1c84da4a11e255454903936e52f7f0cadc2e55c8ddb62074b794948ea8330626bc1f3af7a4083fad00000000000000029e5674fbbe7fa8204250366be3a2531d93ea09c16869140a7921baed1744ac55a269759c5b1a3ba2a75c5d58157d226296cac58bc5ab9a3e75ff00", 0x2) write$P9_RFSYNC(r3, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x4) 07:10:36 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x7fff, 0x10b000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6, 0x9, 0x7af, 0x0, 0x0, 0x81, 0x80001, 0x3, 0x8, 0x200, 0x4, 0x40, 0x1, 0x6, 0x9, 0x9, 0xffff, 0x1000, 0x0, 0x401, 0x1, 0x1f, 0x3, 0x7e, 0x10001, 0x400, 0x0, 0x3ff, 0x0, 0x7, 0xff7, 0x0, 0xb9, 0x0, 0xfffffffffffffff7, 0x1, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x1, 0x8, 0x2, 0xfffffffffffffffc, 0x0, 0x8}, r1, 0xa, 0xffffffffffffff9c, 0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000200)=0x14) 07:10:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6700) 07:10:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:36 executing program 4 (fault-call:14 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 391.136113] FAULT_INJECTION: forcing a failure. [ 391.136113] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 391.191338] CPU: 0 PID: 14841 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 391.198764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.208116] Call Trace: [ 391.210715] dump_stack+0x1c4/0x2b4 [ 391.214356] ? dump_stack_print_info.cold.2+0x52/0x52 [ 391.219555] ? check_noncircular+0x20/0x20 [ 391.223804] should_fail.cold.4+0xa/0x17 [ 391.227874] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 391.232990] ? print_usage_bug+0xc0/0xc0 [ 391.237058] ? print_usage_bug+0xc0/0xc0 [ 391.241119] ? kasan_check_read+0x11/0x20 [ 391.245275] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 391.250560] ? __lock_acquire+0x7ec/0x4ec0 [ 391.254816] ? print_usage_bug+0xc0/0xc0 [ 391.258882] ? print_usage_bug+0xc0/0xc0 [ 391.262974] ? print_usage_bug+0xc0/0xc0 [ 391.267042] ? mark_held_locks+0x130/0x130 [ 391.271278] ? print_usage_bug+0xc0/0xc0 [ 391.275358] __alloc_pages_nodemask+0x34b/0xde0 [ 391.280029] ? __lock_acquire+0x7ec/0x4ec0 [ 391.284263] ? print_usage_bug+0xc0/0xc0 [ 391.288335] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 391.293365] ? mark_held_locks+0x130/0x130 [ 391.297694] ? print_usage_bug+0xc0/0xc0 [ 391.301756] ? print_usage_bug+0xc0/0xc0 [ 391.305822] ? __lock_acquire+0x7ec/0x4ec0 [ 391.310071] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 391.315626] alloc_pages_current+0x10c/0x210 [ 391.320064] skb_page_frag_refill+0x45f/0x6a0 [ 391.324560] ? __lock_acquire+0x7ec/0x4ec0 [ 391.328792] ? graph_lock+0x170/0x170 [ 391.332596] ? sock_kzfree_s+0x60/0x60 [ 391.336485] ? print_usage_bug+0xc0/0xc0 [ 391.340561] ? mark_held_locks+0x130/0x130 [ 391.344807] sk_page_frag_refill+0x55/0x1f0 [ 391.349135] sk_alloc_sg+0x1e9/0xa00 [ 391.352867] ? sk_page_frag_refill+0x1f0/0x1f0 [ 391.357465] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 391.362923] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.368474] ? check_preemption_disabled+0x48/0x200 [ 391.373497] ? lock_sock_nested+0x9a/0x120 [ 391.377734] ? lock_sock_nested+0x9a/0x120 [ 391.381981] alloc_encrypted_sg+0x8b/0x110 [ 391.386225] tls_sw_sendmsg+0xaba/0x1310 [ 391.390318] ? decrypt_skb_update+0x6a0/0x6a0 [ 391.394810] ? aa_sk_perm+0x218/0x8b0 [ 391.398622] ? aa_af_perm+0x5a0/0x5a0 [ 391.402423] ? usercopy_warn+0x110/0x110 [ 391.406494] inet_sendmsg+0x1a1/0x690 [ 391.410301] ? ipip_gro_receive+0x100/0x100 [ 391.414626] ? apparmor_socket_sendmsg+0x29/0x30 [ 391.419383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.424939] ? security_socket_sendmsg+0x94/0xc0 [ 391.429696] ? ipip_gro_receive+0x100/0x100 [ 391.434023] sock_sendmsg+0xd5/0x120 [ 391.437745] __sys_sendto+0x3d7/0x670 [ 391.441557] ? __ia32_sys_getpeername+0xb0/0xb0 [ 391.446235] ? wait_for_completion+0x8a0/0x8a0 [ 391.450826] ? __lock_is_held+0xb5/0x140 [ 391.454902] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 391.460456] ? __sb_end_write+0xd9/0x110 [ 391.464525] ? fput+0x130/0x1a0 [ 391.467808] ? do_syscall_64+0x9a/0x820 [ 391.471783] ? do_syscall_64+0x9a/0x820 [ 391.475762] ? lockdep_hardirqs_on+0x421/0x5c0 [ 391.480347] ? trace_hardirqs_on+0xbd/0x310 [ 391.484669] ? __ia32_sys_read+0xb0/0xb0 [ 391.488732] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.494103] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 391.499560] __x64_sys_sendto+0xe1/0x1a0 [ 391.503634] do_syscall_64+0x1b9/0x820 [ 391.507522] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 391.512888] ? syscall_return_slowpath+0x5e0/0x5e0 [ 391.517837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.522682] ? trace_hardirqs_on_caller+0x310/0x310 [ 391.527704] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 391.532722] ? prepare_exit_to_usermode+0x291/0x3b0 [ 391.537749] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 391.542607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.547799] RIP: 0033:0x457569 [ 391.550997] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.569906] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 391.577626] RAX: ffffffffffffffda RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 391.584900] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 07:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1200) [ 391.592175] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 391.599440] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 391.606707] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x48000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x240) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x401, 0x5, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "287c40e5d14ecddcec9b7a6d1c06959d11efc338f97ac69400f7343d604fa5c5a6aab6d254c8d31df29e7c66e5c2ebb83e25f29fdad0f53141b5fa9515a969abc5f5574f71c1a8cf54632b2ab51226fb810708ffb9e676ac135f2056c1e2db45a4d6eb6636afa8bd0e1a3dc1ae818a0e5c8ea2103d5ec9aea3a074dc482c1462926179f1d12cd12bec0c7b802b95fa46305c4110c39f78ae70213a02da23017d7b28741daf32d7191ce37877a0761c603e"}, &(0x7f00000003c0)=0xb9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0xfffffffffffffff7, @local, 0x7fff}}}, 0x84) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x800) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) setreuid(0x0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 391.735755] net_ratelimit: 5 callbacks suppressed [ 391.735765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 07:10:37 executing program 4 (fault-call:14 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x88000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1) connect$can_bcm(r3, &(0x7f0000000240), 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x16, &(0x7f00000003c0)) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000009078e0000002e000000200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090680000"], &(0x7f0000000240)) [ 392.007562] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.053145] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.066026] FAULT_INJECTION: forcing a failure. [ 392.066026] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 392.094492] CPU: 1 PID: 14882 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 392.101881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.111269] Call Trace: [ 392.113883] dump_stack+0x1c4/0x2b4 [ 392.117546] ? dump_stack_print_info.cold.2+0x52/0x52 [ 392.122789] should_fail.cold.4+0xa/0x17 [ 392.126878] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 392.132007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 392.132027] ? check_preemption_disabled+0x48/0x200 [ 392.132051] ? try_charge+0xc2d/0x1690 [ 392.146527] ? get_user_pages_unlocked+0xfd/0x5d0 [ 392.151384] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 392.157470] ? up_read+0x1a/0x110 [ 392.160935] ? get_user_pages_unlocked+0x3b1/0x5d0 [ 392.165903] ? mark_held_locks+0xc7/0x130 [ 392.170070] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 392.175016] ? mem_cgroup_charge_skmem+0x1cf/0x390 [ 392.179954] ? lockdep_hardirqs_on+0x421/0x5c0 [ 392.179993] __alloc_pages_nodemask+0x34b/0xde0 [ 392.180025] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 392.180045] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 392.199724] ? mem_cgroup_charge_skmem+0x1e4/0x390 [ 392.204670] ? mem_cgroup_sk_free+0x90/0x90 [ 392.209024] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 392.214582] ? tcp_leave_memory_pressure+0x2a/0x110 [ 392.219611] ? tcp_enter_memory_pressure+0x120/0x120 [ 392.224729] ? __sk_mem_raise_allocated+0x721/0x1800 [ 392.224757] ? sk_busy_loop_end+0x1c0/0x1c0 [ 392.224772] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 392.224792] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 392.244777] alloc_pages_current+0x10c/0x210 [ 392.249204] skb_page_frag_refill+0x45f/0x6a0 [ 392.253745] ? sock_kzfree_s+0x60/0x60 [ 392.253774] ? zerocopy_from_iter+0x4dd/0x770 [ 392.253804] sk_page_frag_refill+0x55/0x1f0 [ 392.266513] sk_alloc_sg+0x1e9/0xa00 [ 392.270253] ? sk_page_frag_refill+0x1f0/0x1f0 [ 392.274865] ? tls_sw_push_pending_record+0x30/0x30 [ 392.279920] ? lock_sock_nested+0x9a/0x120 [ 392.284183] ? lock_sock_nested+0x9a/0x120 [ 392.288453] tls_sw_sendmsg+0x714/0x1310 [ 392.292552] ? decrypt_skb_update+0x6a0/0x6a0 [ 392.297061] ? aa_sk_perm+0x218/0x8b0 [ 392.300879] ? aa_af_perm+0x5a0/0x5a0 [ 392.304706] ? usercopy_warn+0x110/0x110 [ 392.308807] inet_sendmsg+0x1a1/0x690 [ 392.312622] ? ipip_gro_receive+0x100/0x100 [ 392.316961] ? apparmor_socket_sendmsg+0x29/0x30 [ 392.321747] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.327299] ? security_socket_sendmsg+0x94/0xc0 [ 392.332077] ? ipip_gro_receive+0x100/0x100 [ 392.336413] sock_sendmsg+0xd5/0x120 [ 392.340148] __sys_sendto+0x3d7/0x670 [ 392.343978] ? __ia32_sys_getpeername+0xb0/0xb0 [ 392.348665] ? wait_for_completion+0x8a0/0x8a0 [ 392.353270] ? __lock_is_held+0xb5/0x140 [ 392.357370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.362934] ? __sb_end_write+0xd9/0x110 [ 392.367010] ? fput+0x130/0x1a0 [ 392.367040] ? do_syscall_64+0x9a/0x820 [ 392.367056] ? do_syscall_64+0x9a/0x820 [ 392.367072] ? lockdep_hardirqs_on+0x421/0x5c0 [ 392.367092] ? trace_hardirqs_on+0xbd/0x310 [ 392.387183] ? __ia32_sys_read+0xb0/0xb0 [ 392.391259] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.396636] ? __bpf_trace_preemptirq_template+0x30/0x30 07:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6500000000000000) [ 392.402105] __x64_sys_sendto+0xe1/0x1a0 [ 392.406189] do_syscall_64+0x1b9/0x820 [ 392.410092] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 392.415473] ? syscall_return_slowpath+0x5e0/0x5e0 [ 392.420416] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.425286] ? trace_hardirqs_on_caller+0x310/0x310 [ 392.430317] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 392.435342] ? prepare_exit_to_usermode+0x291/0x3b0 [ 392.435368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 392.435393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 392.435422] RIP: 0033:0x457569 [ 392.435444] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 392.435453] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 392.450512] RAX: ffffffffffffffda RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 392.450523] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 392.450533] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c 07:10:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x60000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 392.450543] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 392.450552] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:38 executing program 4 (fault-call:14 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 392.581127] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x240) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x401, 0x5, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "287c40e5d14ecddcec9b7a6d1c06959d11efc338f97ac69400f7343d604fa5c5a6aab6d254c8d31df29e7c66e5c2ebb83e25f29fdad0f53141b5fa9515a969abc5f5574f71c1a8cf54632b2ab51226fb810708ffb9e676ac135f2056c1e2db45a4d6eb6636afa8bd0e1a3dc1ae818a0e5c8ea2103d5ec9aea3a074dc482c1462926179f1d12cd12bec0c7b802b95fa46305c4110c39f78ae70213a02da23017d7b28741daf32d7191ce37877a0761c603e"}, &(0x7f00000003c0)=0xb9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0xfffffffffffffff7, @local, 0x7fff}}}, 0x84) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="7b0d3923a905f9d087bdfb497106849f43e53a37ab40de0a2d279c83afd2391cf6e2b980bfb65bad89b26cff58404416e09adffd", @ANYRESDEC=r0]) rt_sigsuspend(&(0x7f0000000200)={0x100000001}, 0x8) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x100000001}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, &(0x7f0000000100)=""/213, &(0x7f0000000980)=""/118, &(0x7f00000004c0)=""/165}) socket$pppoe(0x18, 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000080)=""/115, &(0x7f0000000400)=""/156, &(0x7f0000004600)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0xfffffffffffffffc) 07:10:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x78000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 392.721026] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.739576] FAULT_INJECTION: forcing a failure. [ 392.739576] name failslab, interval 1, probability 0, space 0, times 0 [ 392.817264] CPU: 1 PID: 14908 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 392.824675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.834038] Call Trace: [ 392.836646] dump_stack+0x1c4/0x2b4 [ 392.840301] ? dump_stack_print_info.cold.2+0x52/0x52 [ 392.845523] should_fail.cold.4+0xa/0x17 [ 392.845552] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 392.845577] ? mm_fault_error+0x380/0x380 [ 392.858869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 392.864465] ? graph_lock+0x170/0x170 [ 392.868278] ? graph_lock+0x170/0x170 [ 392.872092] ? graph_lock+0x170/0x170 [ 392.875914] ? graph_lock+0x170/0x170 [ 392.879736] ? lockdep_hardirqs_on+0x421/0x5c0 [ 392.884330] ? retint_kernel+0x2d/0x2d [ 392.888230] ? find_held_lock+0x36/0x1c0 [ 392.892323] ? __lock_is_held+0xb5/0x140 [ 392.896409] ? ___might_sleep+0x1ed/0x300 [ 392.900595] ? arch_local_save_flags+0x40/0x40 [ 392.905189] ? arch_local_save_flags+0x40/0x40 [ 392.909797] __should_failslab+0x124/0x180 [ 392.914049] should_failslab+0x9/0x14 [ 392.914067] __kmalloc+0x2d4/0x760 [ 392.914086] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 392.914108] ? _copy_from_iter+0x39d/0x1090 [ 392.930787] ? tls_push_record+0x107/0x1480 [ 392.935113] ? usercopy_warn+0x110/0x110 [ 392.935137] tls_push_record+0x107/0x1480 [ 392.935160] ? _copy_from_iter_nocache+0x1050/0x1050 [ 392.935189] tls_sw_sendmsg+0xe4b/0x1310 [ 392.935229] ? decrypt_skb_update+0x6a0/0x6a0 [ 392.952563] ? aa_sk_perm+0x218/0x8b0 [ 392.952585] ? aa_af_perm+0x5a0/0x5a0 07:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x2600) [ 392.952601] ? usercopy_warn+0x110/0x110 [ 392.952641] inet_sendmsg+0x1a1/0x690 [ 392.952662] ? ipip_gro_receive+0x100/0x100 [ 392.976901] ? apparmor_socket_sendmsg+0x29/0x30 [ 392.981670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 392.981691] ? security_socket_sendmsg+0x94/0xc0 [ 392.981708] ? ipip_gro_receive+0x100/0x100 [ 392.981728] sock_sendmsg+0xd5/0x120 [ 392.981748] __sys_sendto+0x3d7/0x670 [ 393.003834] ? __ia32_sys_getpeername+0xb0/0xb0 [ 393.008528] ? wait_for_completion+0x8a0/0x8a0 [ 393.013136] ? __lock_is_held+0xb5/0x140 [ 393.017221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.022795] ? __sb_end_write+0xd9/0x110 [ 393.026876] ? fput+0x130/0x1a0 [ 393.030179] ? do_syscall_64+0x9a/0x820 [ 393.034168] ? do_syscall_64+0x9a/0x820 [ 393.038243] ? lockdep_hardirqs_on+0x421/0x5c0 [ 393.042840] ? trace_hardirqs_on+0xbd/0x310 [ 393.042857] ? __ia32_sys_read+0xb0/0xb0 [ 393.042880] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.056650] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 393.062120] __x64_sys_sendto+0xe1/0x1a0 [ 393.066198] do_syscall_64+0x1b9/0x820 [ 393.070095] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 393.070117] ? syscall_return_slowpath+0x5e0/0x5e0 [ 393.070134] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.070152] ? trace_hardirqs_on_caller+0x310/0x310 [ 393.070170] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 393.070191] ? prepare_exit_to_usermode+0x291/0x3b0 [ 393.100381] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 393.105269] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.110487] RIP: 0033:0x457569 [ 393.113694] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.132602] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 393.132620] RAX: ffffffffffffffda RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 393.132630] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 393.132640] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c 07:10:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x20000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 393.132649] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 393.132659] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 07:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) [ 393.300090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x80) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x23fe3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x14) 07:10:39 executing program 4 (fault-call:14 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xf4227, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 393.571366] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) 07:10:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x240) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x401, 0x5, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "287c40e5d14ecddcec9b7a6d1c06959d11efc338f97ac69400f7343d604fa5c5a6aab6d254c8d31df29e7c66e5c2ebb83e25f29fdad0f53141b5fa9515a969abc5f5574f71c1a8cf54632b2ab51226fb810708ffb9e676ac135f2056c1e2db45a4d6eb6636afa8bd0e1a3dc1ae818a0e5c8ea2103d5ec9aea3a074dc482c1462926179f1d12cd12bec0c7b802b95fa46305c4110c39f78ae70213a02da23017d7b28741daf32d7191ce37877a0761c603e"}, &(0x7f00000003c0)=0xb9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0xfffffffffffffff7, @local, 0x7fff}}}, 0x84) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) 07:10:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x93fe3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:10:39 executing program 3: r0 = socket(0x5, 0x2, 0x0) socketpair$inet(0x2, 0xa, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x100) ioctl$RTC_WIE_OFF(r2, 0x7010) setsockopt(r1, 0x9, 0x3, &(0x7f0000000140)="55c7cc4adff4c87bd9affcc455ae49cc37e92a98301855a5c1794d6443feb3ebeff783c4ccd05056328718044a9d994df9ea60d40f4dc51826494dff8442d58bc8a764ac622b16b7a8e15ab0dabb89d344b06e87b742b5bd647f20d05635b05c8f30f968f6e8f885b08f1e68f09365ce58b89d38d68fb542f5ddc582c74c03", 0x7f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x88, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x3ee) [ 393.714850] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 393.802914] FAULT_INJECTION: forcing a failure. [ 393.802914] name failslab, interval 1, probability 0, space 0, times 0 [ 393.844062] CPU: 0 PID: 14962 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 393.851444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.860799] Call Trace: [ 393.863418] dump_stack+0x1c4/0x2b4 [ 393.867102] ? dump_stack_print_info.cold.2+0x52/0x52 [ 393.872344] ? _raw_spin_unlock+0x2c/0x50 [ 393.876524] should_fail.cold.4+0xa/0x17 [ 393.880644] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 393.885815] ? graph_lock+0x170/0x170 [ 393.889628] ? graph_lock+0x170/0x170 [ 393.893441] ? graph_lock+0x170/0x170 [ 393.897264] ? graph_lock+0x170/0x170 [ 393.901092] ? find_held_lock+0x36/0x1c0 [ 393.905178] ? is_bpf_text_address+0xac/0x170 [ 393.909689] ? lock_downgrade+0x900/0x900 [ 393.913847] ? check_preemption_disabled+0x48/0x200 [ 393.918882] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 393.924713] ? kasan_check_read+0x11/0x20 [ 393.928888] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 393.934193] ? rcu_bh_qs+0xc0/0xc0 [ 393.937748] ? rcu_bh_qs+0xc0/0xc0 [ 393.941295] ? unwind_dump+0x190/0x190 [ 393.945205] __should_failslab+0x124/0x180 [ 393.949469] should_failslab+0x9/0x14 [ 393.953287] __kmalloc+0x63/0x760 [ 393.956763] ? __kernel_text_address+0xd/0x40 [ 393.961273] ? unwind_get_return_address+0x61/0xa0 [ 393.966216] ? gcmaes_encrypt.constprop.15+0x886/0x1190 [ 393.971606] gcmaes_encrypt.constprop.15+0x886/0x1190 [ 393.976819] ? generic_gcmaes_decrypt+0x190/0x190 [ 393.981678] ? tls_push_record+0x107/0x1480 [ 393.986015] ? tls_sw_sendmsg+0xe4b/0x1310 [ 393.990260] ? inet_sendmsg+0x1a1/0x690 [ 393.994332] ? sock_sendmsg+0xd5/0x120 [ 393.998231] ? __sys_sendto+0x3d7/0x670 [ 394.002215] ? __x64_sys_sendto+0xe1/0x1a0 [ 394.006460] ? do_syscall_64+0x1b9/0x820 [ 394.010534] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.015951] ? retint_kernel+0x2d/0x2d [ 394.019857] ? find_held_lock+0x36/0x1c0 [ 394.023967] ? graph_lock+0x170/0x170 [ 394.027798] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.033354] ? check_preemption_disabled+0x48/0x200 [ 394.038381] ? check_preemption_disabled+0x48/0x200 [ 394.043428] generic_gcmaes_encrypt+0x12d/0x186 [ 394.048114] ? generic_gcmaes_encrypt+0x12d/0x186 [ 394.053015] ? helper_rfc4106_encrypt+0x4a0/0x4a0 [ 394.057874] ? rcu_read_lock_sched_held+0x108/0x120 [ 394.062932] ? __kmalloc+0x5de/0x760 [ 394.066667] gcmaes_wrapper_encrypt+0x162/0x200 [ 394.071356] tls_push_record+0x9ca/0x1480 [ 394.075537] tls_sw_sendmsg+0xe4b/0x1310 [ 394.079638] ? decrypt_skb_update+0x6a0/0x6a0 [ 394.084142] ? aa_sk_perm+0x218/0x8b0 [ 394.087966] ? aa_af_perm+0x5a0/0x5a0 [ 394.091777] ? usercopy_warn+0x110/0x110 [ 394.095861] inet_sendmsg+0x1a1/0x690 [ 394.099689] ? ipip_gro_receive+0x100/0x100 [ 394.104041] ? apparmor_socket_sendmsg+0x29/0x30 [ 394.108815] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.114363] ? security_socket_sendmsg+0x94/0xc0 [ 394.119129] ? ipip_gro_receive+0x100/0x100 [ 394.123465] sock_sendmsg+0xd5/0x120 [ 394.127196] __sys_sendto+0x3d7/0x670 [ 394.131016] ? __ia32_sys_getpeername+0xb0/0xb0 [ 394.135701] ? wait_for_completion+0x8a0/0x8a0 [ 394.140306] ? __lock_is_held+0xb5/0x140 [ 394.144385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.149953] ? __sb_end_write+0xd9/0x110 [ 394.154032] ? fput+0x130/0x1a0 [ 394.157324] ? do_syscall_64+0x9a/0x820 [ 394.161311] ? do_syscall_64+0x9a/0x820 [ 394.165304] ? lockdep_hardirqs_on+0x421/0x5c0 [ 394.169920] ? trace_hardirqs_on+0xbd/0x310 [ 394.174261] ? __ia32_sys_read+0xb0/0xb0 [ 394.178335] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.183716] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 394.189183] __x64_sys_sendto+0xe1/0x1a0 [ 394.193270] do_syscall_64+0x1b9/0x820 [ 394.197168] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 394.202559] ? syscall_return_slowpath+0x5e0/0x5e0 [ 394.207499] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.212354] ? trace_hardirqs_on_caller+0x310/0x310 [ 394.217382] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 394.222413] ? prepare_exit_to_usermode+0x291/0x3b0 [ 394.227450] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.232318] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.237514] RIP: 0033:0x457569 [ 394.240738] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.259654] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 394.267377] RAX: ffffffffffffffda RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 394.274655] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 394.281936] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 394.289213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 394.289223] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 [ 394.299849] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 07:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 07:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x43fe3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 394.432610] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x90000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 394.531218] ================================================================== [ 394.538948] BUG: KASAN: use-after-free in tls_push_record+0x10b9/0x1480 [ 394.545707] Write of size 1 at addr ffff880183c18000 by task syz-executor4/14962 [ 394.545725] [ 394.545742] CPU: 1 PID: 14962 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 394.545751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.545757] Call Trace: [ 394.545778] dump_stack+0x1c4/0x2b4 [ 394.545800] ? dump_stack_print_info.cold.2+0x52/0x52 [ 394.545841] ? printk+0xa7/0xcf [ 394.545861] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 394.545888] print_address_description.cold.8+0x9/0x1ff [ 394.574350] kasan_report.cold.9+0x242/0x309 [ 394.600926] ? tls_push_record+0x10b9/0x1480 [ 394.605354] __asan_report_store1_noabort+0x17/0x20 [ 394.610390] tls_push_record+0x10b9/0x1480 [ 394.614651] ? trace_hardirqs_on+0xbd/0x310 [ 394.614676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.614700] tls_sw_push_pending_record+0x22/0x30 [ 394.629393] tls_push_pending_closed_record+0x10c/0x150 [ 394.629413] ? lock_sock_nested+0xe2/0x120 [ 394.629439] tls_sk_proto_close+0x7c2/0xbb0 [ 394.639018] ? lock_acquire+0x1ed/0x520 [ 394.639038] ? tcp_check_oom+0x530/0x530 [ 394.639058] ? tls_write_space+0x390/0x390 [ 394.639075] ? arch_local_save_flags+0x40/0x40 [ 394.639098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.639164] ? ipv6_sock_ac_close+0x34f/0x470 [ 394.639225] ? ipv6_sock_mc_close+0x162/0x1d0 [ 394.674836] ? ip_mc_drop_socket+0x20b/0x270 [ 394.679254] ? down_write+0x8a/0x130 [ 394.682977] inet_release+0x104/0x1f0 [ 394.686785] inet6_release+0x50/0x70 [ 394.690504] __sock_release+0xd7/0x250 [ 394.694408] ? __sock_release+0x250/0x250 [ 394.698563] sock_close+0x19/0x20 [ 394.702019] __fput+0x385/0xa30 [ 394.705312] ? get_max_files+0x20/0x20 [ 394.709202] ? trace_hardirqs_on+0xbd/0x310 [ 394.713522] ? kasan_check_read+0x11/0x20 [ 394.717676] ? task_work_run+0x1af/0x2a0 [ 394.721740] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 394.727198] ? kasan_check_write+0x14/0x20 [ 394.731441] ? do_raw_spin_lock+0xc1/0x200 [ 394.735687] ____fput+0x15/0x20 [ 394.738969] task_work_run+0x1e8/0x2a0 [ 394.742863] ? task_work_cancel+0x240/0x240 [ 394.747276] get_signal+0x155e/0x1980 [ 394.751088] ? aa_sk_perm+0x218/0x8b0 [ 394.754905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.760460] ? check_preemption_disabled+0x48/0x200 [ 394.765482] ? ptrace_notify+0x130/0x130 [ 394.769557] ? kick_process+0xed/0x170 [ 394.773452] ? task_work_add+0x123/0x1f0 [ 394.777521] ? cpumask_weight.constprop.5+0x3f/0x3f [ 394.782627] ? apparmor_socket_sendmsg+0x29/0x30 [ 394.787391] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.792943] ? security_socket_sendmsg+0x94/0xc0 [ 394.798279] do_signal+0x9c/0x21e0 [ 394.801827] ? __sys_sendto+0x475/0x670 [ 394.805812] ? __ia32_sys_getpeername+0xb0/0xb0 [ 394.810485] ? setup_sigcontext+0x7d0/0x7d0 [ 394.814814] ? __lock_is_held+0xb5/0x140 [ 394.818888] ? exit_to_usermode_loop+0x8c/0x380 [ 394.823572] ? exit_to_usermode_loop+0x8c/0x380 [ 394.828245] ? lockdep_hardirqs_on+0x421/0x5c0 [ 394.832851] ? trace_hardirqs_on+0xbd/0x310 [ 394.837174] ? __sb_end_write+0xd9/0x110 [ 394.841236] ? do_syscall_64+0x6be/0x820 [ 394.845301] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 394.850754] ? fput+0x130/0x1a0 [ 394.854048] ? do_syscall_64+0x9a/0x820 [ 394.858024] ? do_syscall_64+0x9a/0x820 [ 394.862010] exit_to_usermode_loop+0x2e5/0x380 [ 394.866598] ? syscall_slow_exit_work+0x520/0x520 [ 394.871457] ? __x64_sys_sendto+0xe1/0x1a0 [ 394.875703] do_syscall_64+0x6be/0x820 [ 394.879598] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 394.884968] ? syscall_return_slowpath+0x5e0/0x5e0 [ 394.889909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.894763] ? trace_hardirqs_on_caller+0x310/0x310 [ 394.899783] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 394.904808] ? prepare_exit_to_usermode+0x291/0x3b0 [ 394.909833] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 394.914689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 394.919882] RIP: 0033:0x457569 [ 394.923088] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.941989] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 394.949702] RAX: 0000000000004000 RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 394.956970] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 394.964237] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 394.972724] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 394.979994] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 [ 394.987278] [ 394.988909] The buggy address belongs to the page: [ 394.993842] page:ffffea00060f0600 count:0 mapcount:-128 mapping:0000000000000000 index:0x0 [ 395.002248] flags: 0x2fffc0000000000() [ 395.006159] raw: 02fffc0000000000 ffffea0006166c08 ffffea00061a8008 0000000000000000 [ 395.014042] raw: 0000000000000000 0000000000000003 00000000ffffff7f 0000000000000000 [ 395.021918] page dumped because: kasan: bad access detected [ 395.027618] [ 395.029242] Memory state around the buggy address: [ 395.034170] ffff880183c17f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 395.041543] ffff880183c17f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 395.048925] >ffff880183c18000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 395.056291] ^ [ 395.059653] ffff880183c18080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 395.067009] ffff880183c18100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 395.074362] ================================================================== 07:10:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000f80)="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", 0x800000000001) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000f40)='{ppp1eth1self!user\x00', 0x0) r3 = socket$inet6(0xa, 0x4000007fffd, 0x1f9) ioctl(r3, 0xb64, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000e40)=0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x1b, &(0x7f0000000080)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000000480)=0xe8) iopl(0xcf) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000004c0)=0x7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0xfffffffffffffffd}, &(0x7f0000000500)=0xffffffffffffff56) keyctl$session_to_parent(0x12) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000e80)=""/176) unshare(0x2000400) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r6, &(0x7f0000001240), 0x0, 0x24008010, &(0x7f00000012c0)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) ioctl$NBD_DISCONNECT(r1, 0xab08) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/89, 0x59}], 0x2, 0x0, 0x0, 0xff}, 0x4}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xc8}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000ac0)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10040, &(0x7f0000000dc0)) connect$llc(r0, &(0x7f0000000300)={0x1a, 0x300, 0x0, 0x86, 0x4, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1000000004, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) clock_getres(0x0, &(0x7f0000000000)) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.syz\x00') futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f00000005c0)="d762433e6a18dc2ebf7a929389005d001583ef6efc5eebfff96ba70a185d4173735741498900c65c84e83ad80e", &(0x7f0000001240), &(0x7f0000000600), &(0x7f0000001200)="cf60ab4063c98744c82b26848921af58ace01e729dd6bff99ad71340f10529b8a2d74ca4e6b78f729bcb6232cbe7cfd7c55540c30ab5a0b0") exit(0x0) [ 395.081712] Disabling lock debugging due to kernel taint 07:10:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 07:10:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x180) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x1, 0x4) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000280)=""/85) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x0, @local}}, 0xffffffff, 0x6, 0xfff, "65584685890848ee6858582bec422b5a3c92bcc9a8d9d1872e3a4dd9b15da6469da342755b7d42b3e782d289c89b973ebd31ef6f1e29b7c9c0762d4a8d5968b76fcb18abe13f0996d37bc655828b9a5f"}, 0xd8) [ 395.111709] llc_conn_state_process: llc_conn_service failed [ 395.146956] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:10:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xa4000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 395.502246] Kernel panic - not syncing: panic_on_warn set ... [ 395.502246] [ 395.509671] CPU: 1 PID: 14962 Comm: syz-executor4 Tainted: G B 4.19.0-rc8+ #285 [ 395.518420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.527780] Call Trace: [ 395.530383] dump_stack+0x1c4/0x2b4 [ 395.534029] ? dump_stack_print_info.cold.2+0x52/0x52 [ 395.539280] panic+0x238/0x4e7 [ 395.542488] ? add_taint.cold.5+0x16/0x16 [ 395.546653] ? preempt_schedule+0x4d/0x60 [ 395.550815] ? ___preempt_schedule+0x16/0x18 [ 395.555234] ? trace_hardirqs_on+0xb4/0x310 [ 395.559576] kasan_end_report+0x47/0x4f [ 395.563559] kasan_report.cold.9+0x76/0x309 [ 395.567903] ? tls_push_record+0x10b9/0x1480 [ 395.572328] __asan_report_store1_noabort+0x17/0x20 [ 395.577353] tls_push_record+0x10b9/0x1480 [ 395.581598] ? trace_hardirqs_on+0xbd/0x310 [ 395.585982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.591538] tls_sw_push_pending_record+0x22/0x30 [ 395.596395] tls_push_pending_closed_record+0x10c/0x150 [ 395.601774] ? lock_sock_nested+0xe2/0x120 [ 395.606019] tls_sk_proto_close+0x7c2/0xbb0 [ 395.610350] ? lock_acquire+0x1ed/0x520 [ 395.614336] ? tcp_check_oom+0x530/0x530 [ 395.618412] ? tls_write_space+0x390/0x390 [ 395.622663] ? arch_local_save_flags+0x40/0x40 [ 395.627270] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.632817] ? ipv6_sock_ac_close+0x34f/0x470 [ 395.637329] ? ipv6_sock_mc_close+0x162/0x1d0 [ 395.641834] ? ip_mc_drop_socket+0x20b/0x270 [ 395.646309] ? down_write+0x8a/0x130 [ 395.650038] inet_release+0x104/0x1f0 [ 395.653851] inet6_release+0x50/0x70 [ 395.657573] __sock_release+0xd7/0x250 [ 395.661469] ? __sock_release+0x250/0x250 [ 395.665624] sock_close+0x19/0x20 [ 395.669090] __fput+0x385/0xa30 [ 395.672380] ? get_max_files+0x20/0x20 [ 395.676276] ? trace_hardirqs_on+0xbd/0x310 [ 395.680602] ? kasan_check_read+0x11/0x20 [ 395.684763] ? task_work_run+0x1af/0x2a0 [ 395.688840] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 395.694297] ? kasan_check_write+0x14/0x20 [ 395.698545] ? do_raw_spin_lock+0xc1/0x200 [ 395.702792] ____fput+0x15/0x20 [ 395.706084] task_work_run+0x1e8/0x2a0 [ 395.709995] ? task_work_cancel+0x240/0x240 [ 395.714339] get_signal+0x155e/0x1980 [ 395.718156] ? aa_sk_perm+0x218/0x8b0 [ 395.721969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.727526] ? check_preemption_disabled+0x48/0x200 [ 395.732553] ? ptrace_notify+0x130/0x130 [ 395.736626] ? kick_process+0xed/0x170 [ 395.740527] ? task_work_add+0x123/0x1f0 [ 395.744597] ? cpumask_weight.constprop.5+0x3f/0x3f [ 395.749628] ? apparmor_socket_sendmsg+0x29/0x30 [ 395.754394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 395.759949] ? security_socket_sendmsg+0x94/0xc0 [ 395.762866] kobject: 'loop5' (00000000aa6a1619): kobject_uevent_env [ 395.764721] do_signal+0x9c/0x21e0 [ 395.771237] kobject: 'loop5' (00000000aa6a1619): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 395.774651] ? __sys_sendto+0x475/0x670 [ 395.774672] ? __ia32_sys_getpeername+0xb0/0xb0 [ 395.774689] ? setup_sigcontext+0x7d0/0x7d0 [ 395.797065] ? __lock_is_held+0xb5/0x140 [ 395.801171] ? exit_to_usermode_loop+0x8c/0x380 [ 395.805867] ? exit_to_usermode_loop+0x8c/0x380 [ 395.810578] ? lockdep_hardirqs_on+0x421/0x5c0 [ 395.815156] ? trace_hardirqs_on+0xbd/0x310 [ 395.819470] ? __sb_end_write+0xd9/0x110 [ 395.823530] ? do_syscall_64+0x6be/0x820 [ 395.827593] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 395.833027] ? fput+0x130/0x1a0 [ 395.836294] ? do_syscall_64+0x9a/0x820 [ 395.840253] ? do_syscall_64+0x9a/0x820 [ 395.844229] exit_to_usermode_loop+0x2e5/0x380 [ 395.848813] ? syscall_slow_exit_work+0x520/0x520 [ 395.853659] ? __x64_sys_sendto+0xe1/0x1a0 [ 395.857882] do_syscall_64+0x6be/0x820 [ 395.861768] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 395.867132] ? syscall_return_slowpath+0x5e0/0x5e0 [ 395.872045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.876885] ? trace_hardirqs_on_caller+0x310/0x310 [ 395.881928] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 395.886938] ? prepare_exit_to_usermode+0x291/0x3b0 [ 395.891946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 395.896777] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 395.901954] RIP: 0033:0x457569 [ 395.905140] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.924048] RSP: 002b:00007feaccfa8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 395.931766] RAX: 0000000000004000 RBX: 00007feaccfa8c90 RCX: 0000000000457569 [ 395.939036] RDX: 00000000000f4227 RSI: 00000000200005c0 RDI: 0000000000000003 [ 395.946316] RBP: 000000000072bf00 R08: 0000000020000000 R09: 000000000000001c [ 395.953568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feaccfa96d4 [ 395.960821] R13: 00000000004c3921 R14: 00000000004d57d8 R15: 0000000000000006 [ 395.968968] Kernel Offset: disabled [ 395.972591] Rebooting in 86400 seconds..