f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c0, 0x0, 0xd8) 17:14:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7000000, 0x0, 0xd8) 17:14:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x14c, 0x0, 0xd8) 17:14:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f4, 0x0, 0xd8) 17:14:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x3, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x186, 0x0, 0xd8) 17:14:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1fa, 0x0, 0xd8) 17:14:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x204480, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000002, 0x104010, r0, 0xf4db1000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffe, 0x3, @local}, 0x1c) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000001200)=[{&(0x7f00000000c0)="cd30accda044cb19fb1217a0f19f7c1cf0e1892dbf9e67c473f4e93549b625d33457f6543d0c7a8bf2b4065a84f781498eb603b18f33d941aca08075a2c4dd52461bf74db5992562a64cfb72416c7a0126d187e28383be2ca95f50e7c4c87db2cb9c2d2df9036c7f3648f775dff567b365497a53e9bab4e53f046acd7051f94eaaed4569095ffeef9ea0ae4f809b9b6270374d20d4b0745eaaffc266d8c9eb110e89b05edb3c85", 0xa7, 0xe63}, {&(0x7f0000000180)="02279f25a782d6b90d68ff9e0b282a1e8e1e537b707fedb6fc256014c94fb90ea037973ef24c0b625af8a746884178a572ba37efb54ea476b37aed", 0x3b, 0x1}, {&(0x7f00000001c0)="196386a906fd937ca81d51cbdf411492d7f3fa6d458f777ffb608c6eb15d9fba28a22922c8f72abed4", 0x29, 0x4}, {&(0x7f0000000200)="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", 0x1000, 0xffffffffffffffff}], 0x202f400, &(0x7f0000001340)=ANY=[@ANYBLOB='block_validity,discard,func=MODULE_CHECK,euid=', @ANYRESDEC, @ANYBLOB="2c73753f6a5f726f6c653dbb2b2c6673757549643d30353435633830302d396365322d633339662d653234372d64313336340f31302c00e90c485e30a74e5931a7d8958e8d91e0ea0ef1e505758bd1c560f1e81d82697ceb00"/98]) 17:14:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c0, 0x0, 0xd8) 17:14:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x5, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r7, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="0f00d5baf80c66b83844398066efbafc0c66ed66b8008000000f23d00f21f86635300000090f23f80f20e06635200000000f22e00f01cbbaf80c66b810cf4c8f66efbafc0cb000ee0f790f0f01756d660f6e60ea0f01a00400", 0x59}], 0x1, 0x50, &(0x7f0000000100)=[@cstype0={0x4, 0x7}], 0x1) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 482.530656][T18320] loop3: detected capacity change from 0 to 16383 17:14:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x40020000, 0x0, 0xd8) 17:14:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f4, 0x0, 0xd8) 17:14:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x234, 0x0, 0xd8) 17:14:28 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x9}, 0x1c) 17:14:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x7, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0xa, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:28 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x81, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x240, 0x0, 0xd8) 17:14:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1fa, 0x0, 0xd8) 17:14:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x66, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x26e, 0x0, 0xd8) [ 483.809338][ C0] net_ratelimit: 30 callbacks suppressed [ 483.809358][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 483.847484][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 483.925175][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb8040000, 0x0, 0xd8) 17:14:29 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x5, 0x204303) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @rand_addr=0x64010101}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='vlan0\x00', 0x60, 0x20, 0x3}) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x200, 0x0, 0x18}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@private, @in=@initdev}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000180)) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x234, 0x0, 0xd8) 17:14:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a8, 0x0, 0xd8) [ 484.188988][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.211037][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.231901][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.251309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0xff00, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x240, 0x0, 0xd8) 17:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0xe6203, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x244801, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x12c001, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x2, 0x2000, 0x1000, &(0x7f000000a000/0x1000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004085) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x5) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000100)={r2, 0x5, 0x5, r2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 484.408842][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.457473][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2e2, 0x0, 0xd8) 17:14:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0xffffff1f, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 484.548964][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x26e, 0x0, 0xd8) 17:14:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x700000000000000, 0x0, 0xd8) 17:14:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040)=0x2, 0x4) 17:14:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x12d180, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000180)=0x1) 17:14:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x300, 0x0, 0xd8) 17:14:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a8, 0x0, 0xd8) 17:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2e2, 0x0, 0xd8) 17:14:31 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x308}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x31c, 0x0, 0xd8) 17:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x300, 0x0, 0xd8) 17:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x81, 0x101, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x5, 0x7, 0x0, 0xffffffffffffff4f, 0x4, 0x80000000, 0x3, 0x81, 0x16, 0x1d3], 0x4000, 0x100}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x290000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x1000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4002000000000000, 0x0, 0xd8) 17:14:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x30a}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x356, 0x0, 0xd8) 17:14:31 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x740, 0x0, 0x4f0, 0x290, 0x4f0, 0x3b0, 0x670, 0x670, 0x670, 0x670, 0x670, 0x6, &(0x7f0000000040), {[{{@ipv6={@private1, @mcast2, [0xff, 0xff, 0xffffff00, 0xff000000], [0xff000000, 0xff000000, 0xffffff00, 0xffffff00], 'wg0\x00', 'geneve0\x00', {0xff}, {}, 0x32, 0x40, 0x4, 0x21}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}, {0x3, 0x0, 0x1, [0x3f, 0x1000, 0x401, 0x1f, 0x1c, 0xffff, 0x1, 0x101, 0x7fff, 0x400, 0x3, 0x5, 0x0, 0x80, 0x3, 0x1], 0x9}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x1}}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @common=@dst={{0x48}, {0x4, 0x4, 0x1, [0x0, 0x6, 0x81, 0x5, 0x7f, 0x3f, 0xf44, 0x4, 0x20, 0xcc5, 0x7, 0x6c, 0xe1c, 0x800, 0x7fff, 0x1], 0xd}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, @ipv4=@rand_addr=0x64010100, 0x9, 0x18, 0x80}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28}, {0xf, "19eb", 0x1}}, @inet=@rpfilter={{0x28}, {0x6}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"f6ed"}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0xea, {0xffff}}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={{0x48}, {0xffffffff, 0x1, 0x1, [0x3e91, 0x1ff, 0x200, 0x482e, 0x2, 0x81, 0x6, 0x100, 0x1, 0xf6e, 0xffff, 0xf800, 0x32, 0x2, 0x80, 0x5], 0xa}}, @common=@dst={{0x48}, {0x7ff, 0x3, 0x1, [0x7f, 0x65e4, 0x0, 0x2, 0x8, 0x3, 0x405, 0xc725, 0x7, 0x3, 0x1ff, 0x1ff, 0x2, 0x2, 0x8, 0x8001], 0x10}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@remote, 0x27, 0x6, 0xfff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x31c, 0x0, 0xd8) [ 486.353606][T18547] x_tables: duplicate underflow at hook 1 [ 486.410202][T18554] x_tables: duplicate underflow at hook 1 17:14:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x390, 0x0, 0xd8) 17:14:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r4, 0xc008ae88, &(0x7f0000001a40)={"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"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) r8 = dup(r7) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 17:14:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x310}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x356, 0x0, 0xd8) 17:14:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x403}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3ca, 0x0, 0xd8) 17:14:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb804000000000000, 0x0, 0xd8) 17:14:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffaa7, @loopback, 0x1}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x142, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:14:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x390, 0x0, 0xd8) 17:14:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x34}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e8, 0x0, 0xd8) 17:14:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="baf80c66b8508c438a66efbafc0c66b80d00000066efba420066ed64660f38f5360038baf80c66b834e5b78066efbafc0c66b80000008066efbaf80c66b8e2b9308c66efbafc0cb090ee66660f38804b4db829010f00d80ff5f72e026d0966b8008000000f23d80f21f86635800000100f23f8", 0x73}], 0x1, 0x15, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x404, 0x0, 0xd8) 17:14:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x35}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3ca, 0x0, 0xd8) 17:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:14:33 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002680), r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000026c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000002780)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x40, r4, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7fffffff, 0x31}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x467}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xb20}]}, 0x40}, 0x1, 0x0, 0x0, 0x422d8fac873208ca}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000025c0)={&(0x7f00000000c0)={0x24d0, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x39c, 0x11d, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8001}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8b}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffff}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x93}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2d4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5e, 0x16, 0x18, 0x18, 0x434813dd7493f53c, 0x30, 0x2, 0x2]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xb, 0x6, 0x5, 0x1b, 0xd67588802cd0ebbf, 0x5, 0x30, 0x2, 0x1, 0x6, 0x3, 0x48, 0x36, 0x9, 0x1b, 0x4, 0x16, 0x4, 0x36, 0x16, 0x36, 0x1b, 0x18, 0x9, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x5, 0xa}, {0x4, 0xa}, {0x5, 0x1}, {0x6, 0x5}, {0x5, 0x2}, {0x5, 0x1}, {0x7, 0x5}, {0x0, 0x3}, {0x7, 0x7}, {0x4, 0x7}, {0x2, 0x4}, {0x1, 0x9}, {0x4, 0x6}, {0x4, 0x4}, {0x1, 0x1}, {0x4, 0x5}, {0x3, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x1, 0x9}, {0x3, 0x5}, {0x0, 0x9}, {0x2, 0x6}, {0x4, 0x3}, {0x1, 0x7}, {0x5, 0x9}, {0x4, 0x2}, {0x7, 0x5}, {0x0, 0x8}, {0x1, 0x9}, {0x1}, {0x3, 0x2}, {0x4, 0x2}, {0x1}, {0x3, 0x5}, {0x4, 0x9}, {0x6, 0x1}, {0x2, 0x3}, {0x0, 0x7}, {0x3, 0x8}, {0x1, 0x2}, {0x7, 0x4}, {}, {0x3, 0x5}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x104, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x3, 0x0, 0x6c, 0x6, 0x5, 0xb, 0xc, 0x9, 0x64, 0x16, 0x48, 0x36, 0x60, 0x9, 0x6, 0x6c, 0x5a, 0x0, 0xb, 0x6c, 0x6, 0x2, 0x36, 0x3, 0x9, 0x48, 0x4, 0x30]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x0, 0x6}, {0x6, 0x2}, {0x6, 0x9}, {0x6, 0xa}, {0x7, 0x8}, {0x4, 0x9}, {0x3, 0x5}, {0x2, 0x8}, {0x0, 0xa}, {0x1, 0x1}, {0x5, 0x6}, {0x6, 0x8}, {0x0, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x1, 0x3}, {0x5, 0x8}, {}, {0x5, 0x5}, {0x5}, {0x2, 0x5}, {0x7}, {0x7, 0x2}, {0x1, 0xb}, {0x2, 0x1}, {0x0, 0xa}, {0x6, 0x4}, {0x5, 0x4}, {0x7, 0x9}, {0x4, 0x6}, {0x6, 0x8}, {0x3, 0x4}, {0x0, 0x6}, {0x0, 0x6}, {0x1}, {0x7, 0x8}, {0x0, 0xa}, {}, {0x4}, {0x6}, {0x5, 0x4}, {0x7, 0x1}, {0x5, 0x6}, {0x7, 0x4}, {0x2, 0x2}, {0x3, 0xa}, {0x5}, {0x2, 0x9}, {0x7, 0x1}, {0x0, 0x4}, {0x4, 0x7}, {0x4, 0x1e}, {0x0, 0x4}, {0x4, 0x6}, {0x2, 0x1}, {0x7, 0x1}, {0x0, 0x2}, {0x0, 0x6}, {}, {0x0, 0x8}, {0x3}, {}, {0x5, 0x8}, {0x0, 0x3}, {0x7, 0x8}, {0x1, 0x8}, {0x4, 0x8}, {0x5, 0x9}, {0x4, 0x4}, {0x1, 0x3}, {0x5, 0x9}, {0x1, 0x2}, {0x2, 0x9}, {0x3, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0xc, 0x6, 0x4, 0x18, 0x16, 0x60, 0x60, 0x5, 0x24, 0x16, 0x3, 0x1b, 0x12]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x4}, {0x2, 0x5}, {0x2, 0x6}, {0x1, 0x4}, {0x6, 0x4}, {0x4, 0x1}, {0x5, 0x3}, {0x1, 0xa}, {0x7, 0x8}, {0x2, 0x1}, {0x3}, {0x4, 0x8}, {0x5, 0x5}, {0x3}, {0x3, 0x9}, {0x4, 0x5}, {0x0, 0x6}, {0x2, 0x7}, {0x3}, {0x4, 0x5}, {0x4, 0x6}, {0x3, 0x5}, {0x1, 0x1}, {0x2, 0xa}, {0x0, 0x9}, {0x1, 0x9}, {0x6}, {0x1, 0x2}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x3}, {0x2}, {0x6, 0x2}, {0x2, 0x2}, {0x4, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x3, 0x2}, {0x2, 0x2}, {0x1, 0x3}, {0x6, 0x3}, {0x2, 0x7}, {0x1, 0x8}, {0x5, 0x6}, {0x2}, {0x4, 0x6}, {0x5}, {0x7, 0x3}, {}, {0x0, 0x4}, {0x5, 0x4}, {0x6, 0x6}, {0x7, 0x6}, {0x5, 0x9}, {0x4, 0x9}, {0x3, 0x7}, {0x2, 0x5}, {0x7, 0x4}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x5, 0x2, 0x1, 0x0, 0x1, 0x36, 0x1b, 0x16, 0x1b, 0x16, 0x5, 0x16, 0x9, 0x5, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xed8, 0xfff, 0x4b, 0x9221, 0xfff, 0x100, 0x9]}}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x3, 0x9, 0xfff8, 0x3, 0x3f, 0xff]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x3, 0xc, 0x36, 0x6, 0x4, 0x36, 0x6, 0x6d, 0x2, 0x36, 0x3, 0x24, 0xc, 0x1b, 0xc, 0xb, 0xc, 0x6, 0x35, 0x48, 0x9, 0x60, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xeaa8, 0x200, 0x2, 0xa8f, 0x7, 0x6, 0x2, 0x5]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xc, 0x9, 0x30, 0xc, 0x1, 0x30, 0xc, 0x30, 0x0, 0x2, 0x2, 0xc, 0x3, 0xc, 0x6, 0x16, 0x60, 0x6c, 0x18, 0x18, 0x5, 0x6c, 0x6, 0x16, 0x0, 0xb, 0x5, 0xc, 0x9, 0x24, 0x6, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe773, 0x0, 0x7, 0x1000, 0x8, 0xff, 0x80]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0xfffc, 0x3, 0x89c, 0x2a86, 0x2, 0x3, 0x80]}}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0xa}, {0x1, 0x4}, {0x7, 0x1e}, {0x4, 0x1}, {0x6, 0x1}, {0x5, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x3, 0x9}, {0x4, 0x3}, {0x6, 0x9}, {0x2, 0x1}, {0x0, 0x9}, {0x0, 0x9}, {0x0, 0x2}, {0x4, 0x1}, {0x2}, {0x4}, {0x1, 0x8}, {0x1, 0x1}, {0x6, 0x8}, {0x5, 0x3}, {0x3, 0x2}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x3}, {0x0, 0x8}, {}, {0x3, 0xa}]}]}, @NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x1, 0x9}, {0x2}, {0x1, 0x3}, {0x1, 0x9}, {0x0, 0x4}, {0x4, 0x4}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0xa}, {0x7, 0x1}, {0x2, 0x4}, {0x4, 0x4}, {0x2, 0x4}, {0x0, 0x1}, {0x1}, {0x3, 0x9}, {0x2, 0x4}, {0x7, 0x1}, {0x4, 0x6}, {0x4, 0x6}, {0x4, 0x1}, {0x5, 0x3}, {0x5, 0xa}, {0x5, 0x4}, {0x6, 0x8}, {0x0, 0x1}, {0x5, 0x8}, {0x6, 0x1}, {0x0, 0xa}, {0x2, 0x9}, {0x1, 0x5}, {0x0, 0x8}, {0x3, 0x8}, {0x0, 0x2}, {0x5, 0x8}, {0x4, 0x8}, {0x3, 0x5}, {0x7}, {0x1, 0x8}, {0x1, 0x3}, {0x6, 0x7}, {0x1, 0x1}, {0x3, 0x5}, {0x4, 0x9}, {0x7, 0x3}, {0x2, 0x5}, {0x6, 0x4}, {0x2, 0x8}, {0x0, 0x4}, {0x3, 0x4}, {0x6, 0x7}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0xb, 0x30, 0x6, 0x48, 0x29, 0x36, 0xb, 0x1, 0x2, 0x48, 0x3, 0x12, 0x1b, 0x9, 0x12, 0x24, 0x18, 0x2, 0x12, 0x9, 0x3, 0x1, 0xb, 0xc, 0x5, 0x6, 0x24, 0x24, 0x30, 0x1b, 0x6]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x5, 0x1}, {0x0, 0x8}, {0x7, 0xa}, {0x0, 0x6}, {0x5, 0x3}, {0x5}, {0x0, 0xa}, {0x4, 0x7}, {0x3, 0x2}, {0x1, 0x3}, {0x4, 0xa}, {0x6, 0x4}, {0x3, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x24c, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x1, 0x400, 0x1000, 0x7fff, 0x0, 0x20]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x1b, 0x9, 0x36, 0x5, 0x1, 0x0, 0x16, 0x2, 0x4, 0x1b, 0x6b, 0x24, 0x3, 0x48, 0x48, 0x3, 0x18, 0x1, 0x6, 0x12, 0x24, 0x68]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x13}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x16c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x168, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x5, 0x1b, 0x6c, 0x1, 0x36, 0x3, 0xb, 0x6, 0x6c, 0x60, 0x1, 0xc, 0x2, 0x1c, 0x48, 0x36, 0x16, 0x2, 0x1b, 0xb]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1, 0xc, 0x1, 0x5, 0xb, 0x16, 0x5, 0xc, 0x5, 0x24, 0x48, 0x9, 0x18, 0x65, 0x1b, 0x6, 0x4, 0x60, 0x9, 0xb, 0xb, 0x60, 0x18, 0x30, 0xc, 0x16, 0xc, 0x16, 0x30, 0xb, 0x9, 0x1b]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x1, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x7, 0x6}, {0x0, 0x4}, {0x2, 0x4}, {0x3, 0x8}, {0x1, 0x7}, {0x6, 0x9}, {0x0, 0xa}, {0x5, 0x7}, {0x1, 0x2}, {0x7, 0x4}, {0x3, 0x7}, {0x6, 0x3}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x5, 0x2, 0x9, 0x1f, 0x1, 0x1, 0x2, 0x0, 0xc, 0x16, 0x5, 0x9, 0x5, 0x48, 0x18, 0x9, 0xb, 0x48, 0x9, 0x4, 0x1b, 0x1e]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x37, 0x24, 0x12, 0x48, 0x9, 0x48, 0x1, 0x48, 0x30, 0x6c, 0x48, 0x6, 0x3, 0x6c, 0x30, 0x24, 0x6c]}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x5a, 0x3, 0x36, 0x9, 0x3, 0x4, 0x24, 0x9, 0x1, 0x48, 0x9, 0x4, 0x4, 0x12, 0x9, 0x0, 0x60, 0xc, 0x12, 0x48, 0xc, 0x2, 0x5, 0x2, 0x4b, 0x4, 0xb, 0x24, 0x24, 0x36, 0x6]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x30, 0xb, 0x60, 0x30, 0x48, 0x16, 0x12, 0x6, 0x2, 0xc, 0x60, 0x4, 0x36, 0x9, 0x18, 0x60, 0x3, 0x4, 0xb, 0xb, 0x16, 0xb, 0xb, 0x5, 0x30, 0x2, 0x6, 0x1, 0x18, 0x36]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x2, 0x3, 0x30, 0x1, 0x6, 0x6, 0x48, 0x60, 0x30, 0xc, 0x9, 0x45, 0xb, 0x28, 0x18, 0xc, 0x32, 0x30, 0x36, 0x5, 0x1, 0x30, 0x4, 0xb, 0x18]}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x1}, {0x3, 0x3}, {0x2, 0x5}, {0x7, 0x1}, {0x7, 0x4}, {0x5, 0xa}, {0x5, 0x1}, {0x2, 0x2}, {0x0, 0x3}, {0x4, 0x1}, {0x2, 0x5}, {0x1, 0x2}, {0x5, 0xa}, {0x6, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {0x6, 0x6}, {0x1, 0x2}, {0x3}, {0x3, 0xa}, {0x6, 0x3}, {0x1, 0x3}, {0x6, 0x8}, {}, {0x5, 0x3}, {0x1, 0x8}, {0x3, 0x4}, {0x0, 0x8}, {0x5, 0x9}, {0x3, 0x5}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0xa}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0x3}, {0x1, 0x9}, {0x1, 0x3}, {0x0, 0x8}, {0x0, 0x1}, {0x5, 0x7}, {0x2}, {0x1, 0x2}, {0x1, 0x2}, {0x1, 0x3}, {0x7, 0x2}, {0x1, 0x7}, {0x5, 0xa}, {0x3, 0x8}, {0x4}, {0x4, 0x4}, {0x7, 0x3}, {0x0, 0x6}, {0x2}, {0x1, 0x9}, {0x6, 0x5}, {0x7, 0x2}, {0x4, 0x8}, {0x1, 0x4}, {0x3, 0x9}, {0x4, 0x8}, {0x1, 0x1}, {0x4, 0x8}, {0x4, 0x4}, {0x1, 0x4}, {0x1, 0x8}, {0x6, 0x2}, {0x1, 0x6}, {0x2, 0x8}, {0x4, 0x9}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x2}, {0x3, 0x8}, {0x5, 0x7}, {0x4, 0x1}]}]}]}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0x6c8, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x1a4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x180, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8001, 0x4, 0x1ff, 0x8000, 0x3, 0x9, 0xeb30]}}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x0, 0x2, 0x3f, 0x7, 0x1, 0x100]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x6, 0x0, 0x2, 0x6, 0x1, 0x4, 0x4, 0xb, 0x6, 0x18, 0x4, 0x36, 0x36, 0x1, 0x6, 0x16, 0x36, 0x4, 0x48, 0xb, 0x60, 0x6, 0x9, 0x6]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x1, 0x6}, {0x3, 0x3}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x60, 0x24, 0x16, 0x16, 0x36, 0x4, 0x1b, 0x6c, 0x5, 0x5, 0x1b, 0x3, 0x3, 0x12, 0x1b, 0x28, 0x6c, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x400, 0xbe, 0x9, 0x4, 0x800, 0x2]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x26, 0x2, [{0x6}, {0x4, 0x1}, {0x4, 0x9}, {0x7, 0x7}, {0x7, 0x2}, {0x3}, {0x1, 0x6}, {0x2, 0x8}, {0x3, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x0, 0x3}, {0x1, 0x1}, {0x7, 0xa}, {0x3, 0x4}, {0x5, 0x4}, {0x1}, {0x6, 0x9}, {0x5, 0x5}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0x1}, {0x2}, {0x7, 0x2}, {0x0, 0x8}, {0x3, 0xa}, {0x7, 0x6}, {0x6, 0x4}, {0x5, 0x5}, {0x1, 0x4}, {0x1}, {0x3, 0x4}, {}, {0x6, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x8b00, 0x7, 0x147f, 0x2, 0x6, 0x7, 0x6e50]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x5, 0x8, 0x6, 0x2, 0x1f, 0x6, 0x2]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x4, 0x6}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x9}]}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x0, 0x3}, {0x5, 0x7}, {0x0, 0x5}, {0x4, 0x3}, {0x1, 0x5}, {0x7, 0x9}, {0x6, 0x4}, {0x6}, {0x1, 0x5}, {0x4, 0x2}, {0x0, 0x4}, {0x1, 0xa}, {0x0, 0x5}, {0x2, 0x9}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x1}, {0x0, 0x2}, {}, {0x4}, {0x7, 0x7}, {0x1, 0x8}, {0x5, 0x5}, {0x2, 0xa}, {0x5, 0x6}, {0x3}, {0x3, 0x6}, {0x7, 0x1}, {0x7, 0x6}]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x5, 0x7}, {0x3, 0x7}, {0x2, 0x2}, {0x7, 0x9}, {0x1, 0x9}, {0x6}, {0x5, 0x1}, {0x6, 0x2}, {0x5, 0xa}, {0x1, 0xa}, {0x5, 0x8}, {0x1, 0x5}, {0x0, 0x6}, {0x4, 0x7}, {0x0, 0x7}, {0x2, 0x7}, {0x1, 0x3}, {0x5, 0x3}, {0x1, 0x5}, {0x7, 0xa}, {0x5, 0x8}, {0x0, 0xa}, {0x3, 0x3}, {0x5, 0x7}, {0x1, 0xa}, {0x3, 0x7}, {0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xff, 0x0, 0x1f, 0x8001, 0xfff7, 0xa0]}}]}]}]}, {0x2fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x91}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2d0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x7, 0x9}, {0x6, 0x3}, {0x0, 0x7}, {0x5, 0x5}, {0x1, 0x2}, {0x7, 0x8}, {0x3, 0x8}, {0x5, 0x1}, {0x3, 0x8}, {0x5}, {0x7, 0x5}, {0x6, 0x5}, {0x1, 0xa}, {0x5, 0x3}, {0x7, 0x8}, {}, {0x2, 0x9}, {0x7, 0x6}, {0x4, 0x1}, {0x7}, {0x1, 0x2}, {0x0, 0x9}, {0x4, 0xa}, {0x3, 0x4}, {0x1, 0x9}, {0x4, 0x9}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3f, 0x3, 0x1, 0x4f0, 0x2, 0x9, 0xfff7]}}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6c, 0x12, 0x1, 0x5, 0xc, 0x9, 0x1b, 0x1, 0xc, 0x24, 0x18, 0x36, 0x5, 0x6, 0x78, 0xb, 0x60, 0xb, 0xb, 0x5, 0x48, 0x12]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x24, 0x2, [{0x1, 0xa}, {0x4, 0x1}, {0x3}, {0x3, 0x7}, {0x3, 0x8}, {0x5}, {0x7, 0x4}, {0x6, 0x6}, {0x3, 0x1}, {0x0, 0x3}, {0x5, 0x8}, {0x7, 0x1}, {0x4, 0x8}, {0x6, 0x1}, {0x4, 0x5}, {0x5, 0x4}, {0x7, 0x6}, {0x0, 0xa}, {0x2, 0x8}, {0x0, 0x5}, {0x1}, {0x6, 0xa}, {0x2, 0x3}, {0x3}, {0x5, 0x2}, {0x1}, {0x0, 0x8}, {0x6, 0x7}, {0x3, 0x3}, {0x6, 0x3}, {0x0, 0x1}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0x3, 0x0, 0x8, 0x6, 0x4, 0x3]}}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x3, 0x9, 0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xa0, 0xffff, 0x7, 0x7f, 0x5, 0x6, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffb, 0x5, 0xfffb, 0xe70, 0x0, 0x4, 0x101, 0x80]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xdc94, 0x8, 0x1, 0x3, 0x1, 0xf3c3, 0x3, 0x2]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x1b, 0x12, 0x5, 0x2, 0x2, 0x1b, 0x5, 0x9, 0x16, 0x36, 0x30, 0x1, 0x5, 0x12, 0x38, 0xc, 0x9, 0x5, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xdc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x16, 0x6, 0x1, 0x1, 0x16, 0x6, 0x2, 0xc, 0x3, 0x1b, 0xb, 0x3, 0x1b, 0x0, 0x5, 0x48, 0x32, 0x0, 0x9, 0x24, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x4, 0x6, 0x9, 0xc, 0xb, 0x53, 0x60, 0x12, 0x30, 0x1b, 0x48, 0x30, 0x18, 0x60, 0x2, 0x1b, 0x1b, 0x18, 0x6, 0x16, 0x24]}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x2, 0x4}, {}, {0x3, 0x8}, {0x2, 0x3}, {0x1, 0x6}, {0x1, 0x2}, {0x3, 0x8}, {0x4, 0x2}, {0x6, 0x4}, {0x7}, {0x5, 0x6}, {0x7, 0x7}, {0x5, 0xa}, {0x2, 0x1}, {0x2, 0x5}, {0x0, 0x6}, {0x1, 0xa}, {0x7, 0x9}, {0x6, 0x1}, {0x4, 0x5}, {0x2, 0x9}, {0x3, 0x1}, {0x7, 0x3}, {0x2, 0xa}, {0x1, 0x5}, {0x2, 0x3}, {0x1, 0x3}, {0x1, 0x9}, {0x6, 0x3}, {0x5, 0x3}, {0x4, 0x4}, {0x5}, {0x1, 0x4}, {0x0, 0xa}, {0x1}, {0x4, 0x5}, {0x0, 0xa}, {0x7}, {0x4}, {0x0, 0x4}, {0x6, 0x8}, {0x6, 0x9}, {0x6, 0x4}, {0x5}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x8}, {0x4, 0x6}, {0x7, 0xa}, {0x5, 0x3}, {0x2, 0xa}, {0x1, 0x1}, {0x5, 0xa}, {0x2, 0x8}, {0x4, 0x1}, {0x7, 0xa}, {0x3, 0x3}, {0x0, 0x4}, {0x6, 0x3}, {0x5, 0x5}, {0x6, 0xa}, {0x1, 0x7}, {0x5, 0x7}, {0x3}, {0x0, 0x1}, {0x2, 0x9}, {0x2, 0x2}, {0x3, 0x5}, {0x7, 0x2}, {0x2, 0x6}, {0x6, 0x4}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x4, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x1}, {0x6, 0x5}, {0x4, 0x7}, {0x0, 0x5}, {0x7, 0x1}, {0x7, 0x8}, {0x7, 0x2}, {0x3, 0x3}, {0x7, 0x6}, {0x3, 0xa}, {0x5, 0xa}, {0x5, 0x5}, {0x4, 0x4}, {0x4, 0x8}, {0x0, 0xa}, {0x7}, {0x5, 0x7}, {0x7}, {0x0, 0x2}, {0x6, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x7, 0xa}, {0x5, 0x2}, {0x0, 0x6}, {0x2, 0x4}, {0x0, 0x4}, {0x1, 0x5}, {0x6}, {0x0, 0x4}, {0x1, 0xa}, {0x6, 0x3}, {0x5, 0x2}, {0x7, 0x6}, {0x2, 0xa}, {0x7, 0xa}, {0x5, 0x3}, {0x4, 0x1b}, {0x3, 0x1}, {0x3, 0x9}, {0x7, 0x6}, {0x0, 0x7}, {0x2, 0x7}, {0x4, 0x2}, {0x0, 0x8}, {0x6, 0x3}, {0x4, 0x3}, {0x6, 0x6}, {0x0, 0x3}, {0x6, 0x1}, {0x0, 0x6}, {0x1, 0x6}, {0x4, 0x6}]}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2, 0x1, 0x9, 0x320, 0xa0, 0x0, 0x6]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x2}, {0x1, 0x9}, {0x4, 0x4}, {0x1, 0x4}, {0x7, 0x3}, {0x0, 0x3}, {0x2, 0x1}, {0x0, 0xa}, {0x5, 0x4}, {0x2, 0x2}, {0x7, 0x5}, {0x6, 0x4}, {0x5, 0x5}, {0x0, 0x4}, {0x3, 0x6}, {0x7, 0x1}, {0x3, 0x2}, {0x4, 0x8}, {0x2, 0x8}, {0x1, 0xa}, {}, {0x1, 0x9}, {0x2, 0x5}, {0x2, 0x7}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x60, 0xc, 0x18, 0x1, 0x5, 0x9, 0x6, 0x9, 0x18, 0x3, 0x4, 0x3, 0xc, 0x16, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x0, 0x1a2, 0x2, 0xc, 0x4, 0x1c2f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x200, 0x1f, 0x2, 0xfffe, 0x9, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0x2}, {0x4, 0x8}, {0x1, 0x6}, {0x5, 0x9}, {0x7, 0x5}, {0x4, 0x6}, {0x7, 0x4}, {0x0, 0x2}, {0x2, 0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x4}, {0x7, 0x1}, {0x6}, {0x5, 0x2}, {0x5, 0x4}, {0x2, 0x3}, {0x1, 0x7}, {0x1, 0x3}, {0x1, 0x4}, {0x0, 0x2}, {0x1, 0x8}, {0x7, 0xa}, {0x4, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x401}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9f}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1000}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb6, 0x6, 0x5, 0x0, 0x7, 0x0, 0xff3d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x4, 0x1ff, 0x100, 0x7ff, 0x1, 0x3f]}}]}, @NL80211_BAND_60GHZ={0xcc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xefa, 0x133, 0x3117, 0x81, 0x6, 0x9, 0x65, 0x1f]}}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0xa}, {0x7, 0x9}, {0x5, 0x7}, {0x0, 0xa}, {0x0, 0xa}, {0x2}, {0x7, 0x2}, {0x2, 0xa}, {0x2}, {0x1, 0x7}, {0x0, 0x1}, {0x5, 0x6}, {0x7, 0xa}, {0x5, 0x5}, {}, {0x7, 0x7}, {0x5, 0x9}, {0x1, 0x5}, {0x1, 0x4}, {0x5, 0xa}, {0x1}, {0x3, 0x8}, {0x2, 0x8}, {0x1, 0x1}, {0x7, 0x3}, {0x2, 0x1}, {0x2, 0xa}, {0x2, 0x9}, {0x5}, {0x1, 0x2}, {0x2, 0x8}, {0x0, 0x5}, {0x6, 0x9}, {0x3, 0x6}, {0x1, 0xa}, {0x1, 0x8}, {0x0, 0x3}, {0x0, 0x4}, {0x3}, {}, {0x6, 0x1}, {0x5, 0x9}, {0x3, 0xa}, {0x4, 0x2}, {0x0, 0x7}, {0x3, 0xa}, {0x2, 0x4}, {0x5, 0xa}, {0x1, 0x5}, {0x3, 0x8}, {0x1}, {0x4, 0x4}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0xfe, 0x6, 0x5, 0xd757, 0x3ff, 0x4, 0xb5d]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x31, 0x9, 0x5, 0x1, 0xf812, 0x81]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0x9, 0x9, 0x20, 0x8, 0x1, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x4, 0x5, 0x2, 0x8, 0x3, 0x200]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x2, 0xc, 0x3, 0x30, 0x18, 0x30, 0x30, 0x1b, 0x48, 0x5, 0x18, 0xb, 0x0, 0x12, 0x16, 0x12, 0xb, 0xb]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x7}, {0x0, 0x6}, {0x7, 0x8}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x3}, {0x7, 0x1}, {0x0, 0x7}, {0x5, 0x7}, {0x4, 0x8}, {0x1, 0x3}, {0x2, 0x7}, {0x5, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x2, 0x5}, {0x1, 0x8}, {0x1, 0x5}, {0x1, 0x9}, {0x1, 0x9}, {0x6, 0x2}, {0x1, 0x9}, {0x0, 0x6}, {0x3, 0x9}, {0x1}, {0x5, 0xa}, {0x0, 0x4}, {0x4, 0x5}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0x4}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0xa}, {0x5, 0xa}, {0x6}, {0x3, 0x5}, {0x1, 0x3}, {0x4, 0x7}, {0x2}, {0x3, 0x5}, {0x4, 0x5}, {0x1, 0xa}, {0x3, 0x7}, {0x7, 0x6}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0x6}, {0x0, 0x1}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x1800, 0x3f, 0x9, 0x9, 0x7, 0x400]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x60, 0x9, 0x5, 0x4, 0x16, 0x2, 0x2]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x1b, 0x13, 0x2, 0x1b, 0x3, 0x36, 0x1, 0xd, 0x36, 0x6, 0x12, 0xc, 0xc, 0x37, 0x30, 0x60]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0xb88, 0x11d, 0x0, 0x1, [{0x218, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3e54}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1dc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x6c, 0x24, 0xe7a67c2795740659, 0x1b, 0x12, 0x3b, 0xb, 0x60, 0x6, 0x48, 0x47, 0xc, 0x24, 0xc, 0x36, 0x48, 0x1, 0x5, 0x2, 0x3, 0x16, 0xb, 0x60, 0xc, 0x59, 0x9, 0x2]}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0x9}, {0x0, 0x7}, {0x4, 0x5}, {0x7, 0x2}, {0x5, 0x1}, {0x6, 0x8}, {0x6, 0x8}, {0x6, 0x3}, {0x0, 0x8}, {0x1, 0xa}, {0x0, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x5}, {0x4, 0xa}, {0x5, 0x6}, {0x3, 0x2}, {0x6, 0x2}, {0x1, 0x8}, {0x2, 0x4}, {0x4, 0x9}, {0x1, 0x3}, {0x0, 0x4}, {0x0, 0x8}, {0x1, 0x1}, {0x2, 0x6}, {0x1, 0x7}, {0x1, 0x4}, {0x6, 0xa}, {0x0, 0x6}, {0x6}, {0x2, 0xa}, {0x6, 0x4}, {0x1, 0x3}, {0x7, 0x8}, {0x4, 0x2}, {0x4, 0x9}, {0x3, 0x1}, {0x6, 0x7}, {0x1, 0x4}, {0x5, 0x8}, {0x7, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0xb, 0x33, 0x48, 0x26, 0x1, 0xb, 0x16, 0xb, 0x1b, 0x9, 0x6c, 0x1b, 0x36, 0xb, 0x30, 0x6c, 0xc, 0x4, 0x4, 0x2, 0x6, 0x6c, 0x30, 0x2, 0x5, 0x4, 0x6c, 0xb, 0x6c]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x36, 0x24, 0x5, 0x4, 0x6c, 0x6c, 0x0, 0x5, 0x9, 0x6c, 0x36, 0x1b, 0x0, 0x48, 0x18, 0x1b, 0xb, 0x24, 0x18, 0x6c, 0x30, 0x18, 0x18, 0x39, 0x36]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1}, {0x2, 0x3}, {0x2, 0x9}, {0x0, 0x9}, {0x0, 0x1}, {0x3, 0x9}, {0x1, 0x4}, {0x0, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x5, 0x6}, {0x4, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x78, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfc, 0x6, 0x2, 0x1, 0x2, 0x6, 0x2]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x3, 0x2}, {0x5}, {0x0, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x0, 0x9}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x2}, {0x3, 0x1}, {0x3, 0x3}, {0x5, 0xa}, {0x5, 0x6}, {0x3, 0x8}, {0x6, 0x5}, {0x2, 0x4}, {0x1, 0x2}, {0x6, 0x6}, {0x1, 0x3}, {0x3, 0x8}, {0x3, 0x9}, {0x2, 0xa}, {0x7, 0x7}, {0x0, 0x3}, {0x1, 0x4}, {0x5}, {0x0, 0x6}, {0x2, 0x7}, {0x6, 0x9}, {0x7, 0x5}, {0x4, 0x6}, {0x7, 0xa}, {0x3, 0x9}, {0x5}, {0x5, 0x2}, {0x1, 0xa}, {0x7, 0x8}, {0x0, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x7, 0x2}, {0x3, 0x5}, {0x1, 0xa}, {0x0, 0x7}, {0x0, 0x6}, {0x2, 0x5}, {0x0, 0x9}, {0x7, 0xa}, {0x7, 0x5}, {0x6, 0x4}, {0x6, 0x5}, {0x3}, {0x1, 0x1}, {0x7, 0x7}, {0x3}, {0x7, 0x7}, {}, {0x5, 0x4}, {0x0, 0x5}, {}, {0x1, 0x5}, {0x4, 0x5}, {0x5}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x1b, 0x0, 0x4, 0x16, 0xb, 0x2, 0x4, 0x30, 0x5]}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0x48, 0x1, 0x5, 0x24, 0x60, 0x36, 0x12, 0x48, 0x2, 0x1b, 0x1, 0x4, 0xb, 0x6e, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8, 0x7fff, 0x3, 0xc3, 0xfff, 0x3, 0x8]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x48, 0x1b, 0x6c, 0x60, 0x1, 0xc]}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x4, 0x7}, {0x6, 0x7}, {0x6, 0x7}, {0x0, 0x5}, {0x6, 0x9}, {0x4, 0x4}, {0x4, 0xa}, {0x6, 0x5}, {0x6}, {0x1, 0x8}, {0x1, 0x6}, {0x1, 0x5}, {0x0, 0x8}, {0x0, 0x6}, {0x4}, {0x1, 0x7}, {0x5, 0x5}, {0x4, 0xa}, {0x3, 0x6}, {0x5, 0x2}, {0x5, 0x4}, {0x3, 0x4}, {0x5, 0x7}, {0x3, 0x2}, {0x5, 0x3}, {0x1, 0x7}, {0x5, 0x7}, {0x0, 0xa}, {0x6, 0xa}, {0x7, 0x1}, {0x6, 0x8}, {0x4, 0x7}, {0x7, 0x5}, {0x4, 0x9}, {0x5, 0x7}, {0x0, 0x6}, {0x4, 0x3}, {0x6, 0x1}, {0x7}, {0x4, 0x9}, {0x4}, {0x4, 0x5}, {0x1, 0x2}, {0x2, 0x1}, {0x0, 0x5}, {0x3, 0x6}, {0x1, 0x8}, {0x0, 0x2}, {0x0, 0x1}, {0x3, 0x4}, {0x7, 0x6}, {0x2, 0x7}, {0x5, 0x7}, {0x0, 0x2}, {0x4, 0x1}, {0x7, 0x3}, {0x7, 0x7}, {0x7, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x1, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf6, 0x5, 0x0, 0x0, 0xde5, 0x1ff, 0x2, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5f}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe8}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x2}, {0x1}, {0x5, 0x6}, {0x5, 0x9}, {0x1, 0x2}, {0x5, 0x3}, {0x4}, {0x5, 0x8}, {0x1, 0x5}, {0x5, 0x7}, {0x5, 0x8}, {0x0, 0x3}, {0x4, 0x9}, {0x5, 0x7}, {0x3, 0x1}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x4}, {0x4, 0x3}, {0x3, 0x7}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x9}, {0x3, 0x4}, {0x0, 0x8}, {0x0, 0x7}, {0x0, 0x1}, {0x6, 0x3}, {0x3, 0x6}, {0x2}, {0x6}, {0x5, 0xa}, {}, {0x4}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0x8}, {0x0, 0xa}, {0x6, 0x4}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x9, 0x48, 0x9, 0xb, 0x16, 0x3, 0x1b, 0x5, 0x3, 0xb, 0x36, 0x36, 0x18, 0x2c, 0x2, 0x12, 0x24, 0xb, 0x36, 0x12, 0xb, 0x48, 0x16, 0x1b, 0x6a, 0x12, 0x48, 0x1, 0xc, 0x9]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x16, 0x9, 0x1b, 0x30, 0x0, 0x1, 0x0, 0x19, 0x1b, 0x6c, 0x3, 0x30, 0x3, 0x30]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x3, 0x30, 0xe]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x3, 0x1, 0x60, 0x3, 0x6c, 0x18, 0xc, 0x9, 0x30, 0x6c, 0x1b, 0x48, 0x4, 0x30, 0x36, 0x1, 0x0, 0x6, 0x30, 0x5, 0x2, 0x5, 0x6, 0x12, 0x1b, 0x65, 0x24, 0x60, 0x3, 0x4, 0x2]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x0, 0xa}, {0x1, 0x7}, {}, {0x5, 0x2}, {0x4}, {0x7, 0x9}, {0x3, 0x1}, {0x6}, {0x3, 0x7}, {0x0, 0x6}, {0x4, 0xa}, {0x1}, {0x5, 0xa}, {0x0, 0x5}, {0x3, 0x4}, {0x7, 0x8}, {0x3}, {0x6, 0x9}, {0x7, 0x5}, {0x1, 0x6}, {0x3}, {0x7, 0x1}, {0x0, 0x9}, {0x7}, {0x3, 0x2}, {0x1, 0xa}, {0x0, 0x1}, {0x7, 0x7}, {0x1, 0x2}, {0x5, 0x2}, {0x0, 0x1}, {0x0, 0x3}, {0x5, 0x2}, {0x3, 0xa}, {0x0, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2c}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x81}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x24c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x248, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x18, 0x16, 0xc, 0x1, 0x60, 0x16, 0x6c, 0x6, 0x2, 0x24, 0x9, 0xb, 0x0, 0x0, 0x5, 0x3, 0x4, 0x1d, 0x3, 0x48, 0x36, 0x5, 0x3, 0x24, 0x5, 0x1, 0x1b, 0x6, 0xb, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xab1, 0x0, 0x8, 0x54, 0x5, 0x97, 0x8000]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7ff, 0x7fff, 0xa, 0x3, 0x1ff, 0x7, 0x6]}}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x7ff, 0x7, 0x1, 0x9, 0x0, 0x8001, 0x5f]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x5, 0x5, 0x30, 0x5, 0x1b, 0x5, 0x24, 0xb, 0x1, 0x36, 0x16, 0x4, 0x30, 0x16, 0x48, 0x4, 0xc, 0xb, 0xc, 0x60, 0x48, 0x36, 0x41, 0x7, 0x36, 0x76, 0xc, 0x4c, 0x2, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x7, 0xffff, 0x8, 0x1a7, 0x6, 0x8, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7ff, 0x3f, 0xff, 0x7, 0x4, 0xff, 0x6f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x10, 0x160, 0x20, 0x9, 0x0, 0x8, 0x207]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x15, 0x30, 0x1f, 0x16, 0x2, 0x12, 0x6d, 0x12, 0x36, 0x60, 0x12, 0x18, 0x9, 0x30, 0x16, 0x24, 0xb, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x7fff, 0xde2, 0x1, 0x2, 0x0, 0x9, 0x7f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7bab, 0x0, 0x401, 0x1, 0x5, 0x2, 0x7, 0x40]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x2b1, 0x8000, 0x0, 0x800, 0x3f, 0x8001]}}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{0x3, 0x5}, {0x5, 0x2}, {0x0, 0x9}, {0x7, 0xa}, {0x3, 0x9}, {0x0, 0xa}, {0x6, 0x5}, {0x2, 0x8}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x8}, {0x5, 0x4}, {}, {0x3, 0x5}, {0x5, 0x4}, {0x0, 0x3}, {0x5, 0x3}, {0x1, 0x6}, {0x7, 0x2}, {0x7, 0x2}, {0x0, 0x3}, {0x6, 0x7}, {0x3, 0x8}, {0x7}, {0x7, 0x4}, {0x7, 0x4}, {0x7, 0x7}, {0x3, 0xa}, {0x6, 0x7}, {0x1, 0x7}, {0x7, 0xa}, {0x1, 0x4}, {0x1, 0x9}, {0x7, 0xa}, {0x7, 0x1}, {0x2, 0x8}, {0x6, 0x3}, {0x2, 0x9}, {0x4, 0x8}, {0x6, 0x8}, {0x7}, {0x3, 0x4}, {0x0, 0x7}, {0x2, 0x3}, {0x7, 0x6}, {0x0, 0x9}, {0x1, 0x5}, {0x6, 0x6}, {0x0, 0x9}, {0x4, 0x7}, {0x1, 0x2}, {0x6, 0x8}, {0x6, 0x7}, {0x6, 0x1}, {0x7, 0x6}, {0x1, 0x3}, {0x1, 0x7}, {0x1, 0x7}, {0x1, 0x4}, {0x2, 0x8}, {0x7, 0x7}, {0x0, 0xa}, {0x7, 0x4}, {0x1}, {0x3, 0x7}, {0x0, 0x4}, {0x2, 0x3}, {0x4, 0x2}, {0x6}, {0x0, 0x3}, {0x7, 0x2}, {0x7, 0x8}, {0x1, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xde1, 0xfff, 0x3, 0x101, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_60GHZ={0x88, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x5c, 0x3, 0x18, 0x6c, 0x4, 0x2, 0x6c, 0x48]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1b, 0x0, 0x24]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x36, 0x18, 0x60, 0x18, 0x6, 0x9, 0xc, 0xd, 0x6c, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x4, 0x3ff, 0x3, 0xfff, 0x8, 0xb68]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x3ff, 0x101, 0x2, 0x7, 0x8f, 0xfff8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x60, 0x48, 0x3, 0x5, 0xc, 0x48, 0x4, 0x4]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x8}, {0x1, 0x4}, {0x2, 0x6}, {0x0, 0x2}, {0x6, 0x2}, {0x7, 0x5}, {0x2, 0xa}, {0x6, 0xa}, {0x1}, {0x3, 0x3}, {0x4, 0x9}, {0x4, 0x3}, {0x3, 0x6}, {0x0, 0x2}, {0x7, 0x5}, {0x0, 0x8}, {0x0, 0x3}, {0x1, 0x1b}, {0x3, 0x5}, {0x3, 0x7}, {}, {0x3}, {0x4, 0x2}]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0x1}, {0x3, 0x5}, {0x2, 0x6}, {0x7}, {0x4, 0x4}, {0x4, 0x9}, {}, {0x7, 0x5}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5}]}]}]}, {0x35c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x328, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x30, 0x6, 0x48, 0x6, 0x18, 0x1b, 0x6b, 0x9, 0x4, 0xf8e87580e1615fcf, 0x6]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x16, 0x1, [0xc, 0x48, 0x36, 0xb, 0x3f, 0xb, 0x12, 0x36, 0x1, 0xc, 0x60, 0x4, 0x24, 0xc, 0x6c, 0x15, 0x18, 0x0]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x6, 0x4}, {0x3, 0xa}, {0x1, 0xa}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x9}, {0x2, 0x9}, {0x4, 0x9}, {0x1, 0x2}, {0x5, 0xa}, {0x0, 0x8}, {0x5, 0x8}, {0x2, 0x1}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x1, 0xa}, {0x7, 0x4}, {0x6, 0x6}, {0x3, 0x9}, {0x0, 0x9}, {0x0, 0x7}, {0x1, 0x3}, {0x1, 0x5}, {0x2, 0x6}, {0x6, 0x5}, {0x0, 0xa}, {0x7, 0x4}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x6}, {0x6, 0x7}, {0x5, 0x6}, {0x3, 0x2}, {0x2, 0x1}]}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x757, 0x5f, 0x0, 0x8001, 0x3, 0x6, 0x3b68]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x5, 0xa}, {0x7, 0x3}, {0x7, 0x7}, {0x4, 0x3}, {0x3, 0x6}, {0x1, 0x2}, {0x1}, {0x1, 0x1}, {0x2, 0x2}, {0x7, 0x1}, {0x7, 0x6}, {0x1, 0x8}, {0x4}, {0x1, 0x2}, {0x3}, {0x6}, {0x1, 0x5}, {0x7, 0x6}, {0x7, 0x1}, {0x5, 0x7}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0x2}, {0x0, 0x7}, {0x6, 0x7}, {0x6, 0x1}, {0x1, 0x7}, {0x1, 0xd}, {}, {0x4, 0x2}, {0x2, 0x9}, {0x0, 0x6}, {0x3, 0x5}, {0x4, 0x8}, {0x0, 0x5}, {0x7, 0x8}, {0x5, 0x1}, {0x3, 0x3}, {0x0, 0x3}, {0x5, 0xa}, {0x6, 0x1}, {0x4, 0x7}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x8}, {0x7, 0x4}, {0x5, 0x9}, {0x4, 0x8}, {0x6, 0x9}, {0x6, 0x6}, {0x5, 0x2}, {0x3}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0x3}, {0x5, 0x9}, {0x5}, {0x1, 0x8}, {0x2}, {0x7, 0x1}, {0x1, 0x7}, {0x2, 0x8}, {0x2, 0x5}, {0x4, 0xa}, {0x2, 0x3}, {0x0, 0x5}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x5, 0x3f, 0x4, 0x3f, 0x9, 0x1b]}}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2c60, 0x40, 0x2, 0x7, 0x8, 0x0, 0xd4a8, 0x373]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x18, 0x6c, 0xc, 0x5, 0x2, 0x48, 0x5a, 0x5, 0x77, 0x60, 0x9, 0x60, 0x24, 0x9, 0x4, 0x1, 0x0, 0xb]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1b, 0x5, 0xb, 0x6, 0x6, 0xc, 0x36, 0x1, 0x2, 0x36, 0x24, 0x60, 0x5, 0x1b, 0xb, 0x3f, 0x2, 0x6, 0x6c, 0x1d, 0x16, 0x18, 0x6, 0x12, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0xb, 0x12, 0x24]}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x22, 0x1, [0x2, 0x1b, 0x6c, 0x9, 0x36, 0x9, 0x18, 0x1b, 0x24, 0xc, 0x4, 0x30, 0x12, 0x6, 0x24, 0x5, 0x16, 0xc, 0xc, 0xb, 0xb, 0x6, 0x1b, 0x9, 0xb, 0x48, 0x1b, 0x16, 0xb, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1, 0xb0d, 0x9, 0x4, 0x4, 0x1, 0x76]}}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x1, 0xa}, {0x1, 0x7}, {0x1, 0x1}, {0x6}, {0x0, 0x4}, {0x7, 0x9}, {0x5, 0x6}, {0x1, 0x6}, {0x7, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x0, 0x5}, {0x5, 0x7}, {0x7, 0x1}, {0x4, 0xa}, {0x1}, {0x1, 0x8}, {0x1, 0x5}, {0x0, 0x7}, {0x1, 0x2}, {0x6, 0x4}, {0x5, 0x8}, {0x4, 0x8}, {0x2, 0x8}, {0x6, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x5}, {0x2, 0x7}, {0x0, 0x1}, {0x6}, {0x3, 0xa}, {0x7, 0x9}, {0x0, 0x5}, {0x5, 0x9}]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0x2}, {0x5, 0x4}, {0x4, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x282, 0x9, 0x1000, 0xec, 0x2, 0x0, 0x0, 0x6]}}]}, @NL80211_BAND_6GHZ={0x13c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xfff7, 0x5, 0xc6, 0x1, 0x6, 0x5, 0x570c]}}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x5, 0x8}, {0x5, 0x2}, {0x3, 0x5}, {}, {0x1, 0x2}, {0x0, 0x8}, {0x7, 0x6}, {0x5, 0xa}, {0x6, 0x4}, {0x6, 0x9}, {0x7, 0x6}, {0x1, 0xa}, {0x3, 0x8}, {0x1}, {0x0, 0x9}, {0x3, 0x9}, {0x7, 0x5}, {0x1, 0x5}, {0x2, 0x2}, {0x6, 0x5}, {0x7, 0x1}, {0x7, 0x2}, {0x6, 0x3}, {0x7, 0xa}, {0x2}, {0x2, 0x4}, {0x3, 0x8}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x1}, {0x6, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x5, 0xa}, {0x7}, {0x1, 0xa}, {0x6, 0x8}, {0x0, 0x9}, {0x1, 0x2}, {0x6, 0x7}, {0x0, 0x1}, {0x1, 0x1}, {0x7, 0x3}, {0x5, 0x6}, {0x3, 0xa}, {0x7, 0x6}, {0x5, 0x5}, {0x4, 0x6}, {0x2}, {0x3}, {0x1, 0x8}, {0x5, 0x4}, {0x6, 0xa}, {0x0, 0x7}, {0x5, 0x5}, {0x1, 0x9}, {0x2, 0x6}, {0x3, 0xa}, {0x1, 0x5}, {0x5, 0x6}, {0x6, 0xa}, {0x2, 0xa}, {0x4}, {0x4, 0x9}, {0x0, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x1}, {0x0, 0x7}, {0x2, 0x4}, {0x6, 0x9}, {0x5, 0x6}, {0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x1, 0x9}, {0x1, 0x6}, {0x3, 0x2}, {0x4, 0x5}, {0x2, 0x6}, {0x3, 0x9}, {0x2, 0x9}, {0x2, 0x7}, {0x0, 0x8}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x5}, {0x4, 0x8}, {0x2, 0xa}, {0x0, 0x4}, {0x2, 0x4}, {0x6, 0x4}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x7, 0x7}, {0x0, 0x8}, {0x1, 0xa}, {0x2, 0x9}, {0x5, 0x7}, {0x6, 0x8}, {0x3, 0x1}, {0x4, 0x2}, {0x5, 0x5}, {0x1, 0x5}, {0x3, 0x4}, {0x1, 0x1}, {0x2, 0x2}, {}, {0x0, 0x3}, {0x3, 0x1}, {0x7, 0x7}, {0x2, 0x2}, {0x6, 0x6}, {0x3}, {0x2}, {0x3, 0x8}, {0x1, 0x3}, {0x4, 0x2}, {0x7, 0x2}, {0x2, 0x5}, {0x5, 0x5}, {0x5, 0x6}, {0x4, 0x5}, {0x4}, {0x2, 0x9}, {0x6, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x5, 0x5}, {0x1, 0x8}, {0x3, 0x3}, {0x1, 0x7}, {0x3, 0x4}, {0x2, 0x3}, {}, {0x5, 0x8}, {0x4, 0x4}, {0x3}, {0x2}, {0x0, 0x6}, {0x5}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x2}, {0x6, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x7, 0x5}, {0x7, 0x1}, {0x6, 0x4}, {0x4}, {0x3, 0x7}, {0x4, 0x5}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x3}, {0x3}, {0x3, 0x8}, {0x7, 0x4}, {0x0, 0x2}, {0x1, 0x2}, {0x0, 0x3}, {0x5, 0x6}, {0x3, 0x8}, {0x1}, {0x1, 0x9}, {0x3, 0x2}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3b, 0x18, 0x1b, 0x12, 0x4, 0x5, 0x9, 0xb, 0x48, 0x3, 0x1, 0x48, 0x5, 0x18, 0x3, 0x9, 0xc, 0x1, 0x0, 0xb, 0x1]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x0, 0x3}, {0x2, 0x6}, {0x4, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x4, 0x9}, {0x2, 0xf}, {0x0, 0x9}, {0x7, 0x4}, {0x3, 0x8}, {0x4, 0x2}, {0x2, 0x7}, {0x1, 0x5}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x7}, {0x3, 0xa}, {0x1, 0x2}, {0x0, 0x4}, {0x3, 0x5}, {0x6, 0x8}, {0x5, 0x4}, {0x2, 0x8}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0x9}, {0x0, 0x9}, {0x4, 0x5}, {0x2, 0x3}, {0x6}, {0x3, 0x8}, {0x3, 0x4}, {}, {0x0, 0x6}, {0x7, 0x4}, {0x3, 0x7}, {0x0, 0x4}, {0x1, 0x1}, {0x1, 0x8}, {0x2, 0xa}, {0x6, 0x3}, {0x5, 0x8}, {0x6, 0x2}, {0x5, 0x7}, {0x7, 0x4}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x8}, {0x7, 0x6}, {0x6, 0x9}, {0x7}, {0x7, 0x4}, {0x3, 0x4}, {0x1}, {0x3, 0xa}, {0x3, 0x5}, {0x6, 0x3}, {0x2, 0x2}, {0x2, 0x8}, {0x2, 0x5}, {0x4, 0x6}, {0x1, 0x4}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x36}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x34}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2b}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x800}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x80000000}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x26}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x218, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x53}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1e8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xa9a, 0x9, 0x1c6a, 0x9, 0x0, 0x1f, 0x68]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1, 0x9, 0x1, 0x5, 0x7, 0x2d8f, 0x8]}}]}, @NL80211_BAND_6GHZ={0x94, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x6, 0xa}, {0x6, 0x5}, {0x0, 0x9}, {0x7, 0x1}, {0x4, 0x1}, {0x5, 0x2}, {0x3}, {0x7, 0x2}, {0x4, 0x7}, {0x0, 0x5}, {0x0, 0xa}, {0x7}, {0x4, 0x7}, {0x7, 0x9}, {0x3, 0x7}, {0x6, 0x8}, {0x3, 0x6}, {0x3, 0x9}, {0x4, 0x2}, {0x0, 0x6}, {0x0, 0x3}, {0x4}, {0x0, 0x8}, {0x6, 0x9}, {0x2, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfac, 0x84, 0x4, 0xfff9, 0x1, 0xfff, 0x1]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x1, 0x8}, {0x2, 0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x7, 0xa}, {0x0, 0x6}, {0x5, 0x1}, {0x2}, {0x5, 0x4}, {0x1, 0xa}, {0x6, 0x4}, {0x7, 0x3}, {0x7, 0x4}, {0x3, 0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x3}, {0x0, 0x9}, {0x0, 0x1}, {0x7, 0x6}, {0x2, 0xa}, {0x0, 0x7}, {0x6, 0x1}, {0x1, 0x9}, {0x4, 0x2}, {}, {0x3, 0x9}, {0x2, 0x7}, {0x1, 0x7}, {0x0, 0x4}, {0x2, 0x9}, {0x6, 0x7}, {0x0, 0x8}, {0x5, 0x8}, {0x3}, {0x6, 0xa}, {0x5, 0x5}, {0x4, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x7, 0x6}, {0x0, 0x9}, {0x4, 0x2}, {0x0, 0x8}, {0x2, 0x8}, {0x4, 0x7}, {0x0, 0x6}, {0x0, 0x2}, {0x5, 0x4}, {0x3}, {0x0, 0x2}, {0x1}, {0x1, 0xa}, {0x7, 0xa}, {0x1, 0x9}, {0x7, 0x1}, {0x4, 0xa}, {0x5, 0x8}, {0x4}, {0x4, 0x3}, {0x3, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x48, 0x9, 0x36, 0x7a, 0xc, 0x26, 0x9, 0x6, 0x30, 0x3, 0x24, 0x3, 0x6c, 0x6c]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8001, 0x6, 0x9, 0xdb, 0x3f, 0x9481, 0xae2]}}]}, @NL80211_BAND_60GHZ={0xec, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x1}, {0x3, 0x4}, {0x5, 0x4}, {0x0, 0x4}, {0x5, 0x5}, {0x4, 0x9}, {0x1, 0xa}, {0x3, 0x1}, {0x7, 0x5}, {0x3, 0x3}, {0x4, 0x7}, {0x6, 0x9}, {0x2, 0x1}, {0x0, 0x7}, {0x4, 0x6}, {0x7, 0x9}, {0x2, 0x8}, {0x2, 0xa}, {0x3, 0x4}, {0x3, 0x7}, {0x2, 0x1}, {0x7, 0x6}, {0x0, 0x6}, {0x4, 0x9}, {0x6, 0x3}, {0x6, 0xa}, {0x4, 0x5}, {0x6, 0x3}, {0x7, 0x1}, {0x4, 0x3}, {0x0, 0x4}, {0x1, 0x3}, {0x7, 0x2}, {0x7, 0x6}, {0x0, 0x9}, {0x2, 0x4}, {0x1, 0x3}, {0x3, 0x1}, {0x1, 0x7}, {0x2, 0x3}, {0x1, 0x3}, {0x6, 0x5}, {0x0, 0xa}, {0x0, 0x9}, {0x6, 0x7}, {0x7}, {0x0, 0x5}, {0x2, 0x4}, {0x1, 0x9}, {0x1, 0x3}, {0x5, 0xa}, {0x1, 0xa}, {0x6, 0x5}, {0x4, 0x8}, {0x1, 0xa}, {0x4, 0x7}, {}, {0x4, 0x4}, {0x2, 0x4}, {0x0, 0x2}, {0x0, 0x8}, {0x4, 0x6}, {0x7, 0x5}, {0x5}, {0x7, 0x5}, {0x6}, {0x6, 0x7}, {0x7, 0xa}, {0x7, 0x5}, {0x7, 0x8}, {0x6, 0x9}, {0x7, 0x1}, {0x7, 0x8}, {0x3, 0x3}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x36, 0x30]}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x3, 0x8}, {0x1, 0x9}, {0x7, 0xa}, {0x6, 0x4}, {0x7, 0x8}, {0x0, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x6, 0x2}, {0x5, 0x8}, {0x5, 0x4}, {0x3}, {0x1, 0x7}, {0x1}, {0x1, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x1, 0xa}, {0x1, 0x9}, {0x6}, {0x6, 0x2}, {0x1, 0x7}, {0x6, 0x1}, {0x1, 0x3}, {0x2, 0x2}, {0x4, 0x5}, {0x0, 0x8}, {0x7, 0x7}, {0x6, 0x2}, {0x6, 0xa}, {0x5, 0x4}, {0x7, 0x4}, {0x3, 0x9}, {0x1, 0x2}, {0x6, 0x2}, {0x6, 0x8}, {0x1, 0x8}, {0x6, 0x7}, {0x7, 0x5}, {0x1, 0x8}, {0x5, 0x2}, {0x1, 0xa}, {0x6}, {0x7, 0x4}, {0x0, 0x5}, {0x2, 0x7}, {0x6, 0x5}, {0x0, 0x9}, {0x1, 0x5}, {0x3, 0x8}, {0x3, 0x4}, {0x7}, {0x6, 0x3}, {0x4, 0x2}, {0x5, 0xa}, {0x7, 0xa}, {0x7, 0x5}, {0x1}, {0x0, 0x1}, {0x0, 0x4}, {0x5}, {0x0, 0x9}, {0x4, 0x1}, {0x6, 0x4}, {0x5, 0x1}, {0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x1000, 0x7f, 0x7f, 0x1, 0x57, 0x1ff, 0x5]}}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x1, 0x1}, {0x1, 0x7}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x8}, {0x2, 0x4}, {0x1, 0x4}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x7}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0xa}, {0x1, 0x8}, {0x1, 0x2}, {0x7, 0x5}, {0x5, 0x6}, {0x6, 0x2}, {0x1, 0x6}, {0x7, 0x3}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x9}, {0x7, 0xa}, {0x1, 0x7}, {}, {0x0, 0x5}, {0x4, 0x2}, {0x3, 0xa}, {0x4, 0x3}, {0x0, 0x7}, {0x2, 0x4}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x30, 0xc, 0x18, 0x3, 0x1b, 0x60, 0x36, 0x30]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfa}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x644, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5d}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x62}]}, {0x44c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x440, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x8, 0x8000, 0x0, 0x4, 0x401, 0x4, 0xe14]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x7, 0x5}, {0x6, 0x4}, {0x5, 0x9}, {0x6, 0x8}, {0x0, 0x2}, {0x1}, {0x7, 0x3}, {0x7}, {0x0, 0x2}, {0x4, 0x7}, {0x6, 0x4}, {0x6, 0x1}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x0, 0x8}, {0x2}, {0x5, 0x3}, {0x1, 0x2}, {0x0, 0x6}, {0x3, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x7, 0x3}, {0x1, 0xa}, {0x4, 0x3}, {0x2, 0x9}, {0x0, 0xa}, {0x5}, {0x3, 0x9}, {0x3, 0x4}, {0x2, 0x6}, {0x1, 0xa}, {0x7, 0x3}, {0x2, 0x8}, {0x1, 0x1}, {0x2, 0x4}, {0x0, 0x6}, {0x0, 0x2}, {0x1, 0x5}, {0x1, 0x4}, {0x1, 0x6}, {0x7, 0x7}, {0x7}, {0x7, 0xa}, {0x2, 0x5}, {0x0, 0x7}, {0x7, 0x7}, {0x1, 0x3}, {0x4, 0x3}, {0x5, 0x3}, {0x7, 0x6}, {0x2, 0x1}, {0x3, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x0, 0xff27, 0x0, 0x20, 0x401, 0x9]}}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffd, 0xf0a3, 0x1f, 0x8000, 0xafb, 0x21e0, 0x1, 0x9]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x36, 0x4, 0x6c, 0x1, 0xb, 0x12, 0x3, 0x36, 0x1, 0xb, 0x1b, 0x12, 0x60, 0x6c, 0x24]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0xb, 0x9, 0x1, 0x1b, 0x24, 0x60, 0x1, 0x48, 0x12, 0x4, 0xb, 0x4, 0x4, 0x1, 0x30, 0x36, 0x30, 0x6c, 0x36, 0x18, 0x9, 0x36, 0xc, 0x30, 0x18, 0x1, 0x1b]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x36, 0x9, 0xb, 0x24, 0x6c, 0x0, 0x36, 0x36, 0x18, 0x0, 0x2, 0x5, 0xb]}]}, @NL80211_BAND_5GHZ={0xc4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1, 0x60, 0x1, 0x18, 0xca68339c0dd77343, 0x18, 0x48, 0xb, 0x5, 0x6]}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x0, 0x7}, {0x2, 0x2}, {0x2, 0x7}, {0x2, 0x3}, {0x5, 0x7}, {0x1, 0x1}, {0x1, 0x8}, {0x1, 0x5}, {0x3, 0x1}, {0x1, 0x8}, {0x7, 0x2}, {0x1, 0x17}, {0x5, 0x8}, {0x2, 0x9}, {0x4, 0x9}, {0x7, 0x16}, {0x7, 0x2}, {0x7, 0x1}, {0x6, 0x9}, {0x6, 0x4}, {0x6, 0x1}, {0x4, 0x5}, {0x0, 0x4}, {0x1}, {0x3, 0xa}, {0x0, 0x1}, {0x4, 0x8}, {0x6, 0x5}, {0x1, 0x6}, {0x2, 0xa}, {0x4, 0xa}, {0x5, 0x4}, {0x3, 0x7}, {0x4, 0x2}, {0x5, 0x4}, {0x6}, {0x2, 0x3}, {0x5, 0x9}, {0x4, 0x8}, {0x7, 0xa}, {0x2, 0x6}, {0x1, 0x1}, {0x3, 0xa}, {0x1, 0x2}, {0x4, 0x5}, {0x3, 0x9}, {0x1}, {0x6, 0x3}, {0x5, 0x9}, {0x2, 0xa}, {0x7}, {0x4, 0x8}, {0x5}, {0x5, 0x6}, {0x6}, {0x7}, {0x7, 0x5}, {0x7, 0x9}, {0x2, 0x9}, {0x5, 0x7}, {0x4, 0x7}, {0x4, 0xa}, {0x2, 0x7}, {0x5, 0x2}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x0, 0x60, 0x23, 0x36, 0x6, 0x16, 0x1, 0x12, 0x1b, 0x0, 0x24, 0x82, 0x6, 0x2, 0xb, 0x4, 0x6, 0x6c, 0x30, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x72e, 0xfff7, 0x2, 0x81, 0x0, 0x2, 0x81]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfbd, 0x2, 0x5, 0x8001, 0x401, 0x6, 0x9, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x0, 0x4, 0x5, 0x3, 0x72]}}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x3, 0xffff, 0x8, 0x2, 0x1b, 0x200, 0x8000]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x36, 0x3, 0x1, 0x1b, 0x12, 0x16, 0x9, 0x36, 0xc, 0x1e, 0x5, 0x74, 0x60, 0x1, 0x35, 0x1, 0x5, 0xc, 0xb, 0x6c]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x9, 0x48, 0x16, 0x12, 0x16, 0x6c, 0xc, 0x36, 0xc, 0x5, 0xc, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x1, 0x1, 0x3, 0x101, 0x2, 0x1f, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x80, 0xffff, 0xb7a9, 0x7f, 0x42, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xa3, 0x7f, 0xa828, 0x3, 0x3, 0x0, 0x12f6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x200, 0x40, 0x2, 0x1, 0x1ff, 0x6, 0x5]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x60, 0x9, 0x4, 0x24, 0x24, 0x30, 0x60, 0xb, 0x30, 0x3c, 0x4c, 0x12]}]}, @NL80211_BAND_60GHZ={0x1a4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {0x5, 0x2}, {0x3, 0x6}, {0x7, 0x7}, {0x7}, {0x3, 0x6}, {0x7, 0x9}, {0x2, 0x2}, {0x0, 0x3}, {0x4, 0x9}, {0x4, 0x6}, {0x6, 0xa}, {0x2}, {0x6, 0x3}, {0x1, 0xa}, {0x1, 0xa}, {}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x1, 0x8}, {0x1, 0x4}, {0x0, 0x3}, {0x4, 0x6}, {0x6, 0x5}, {0x0, 0x7}, {0x4, 0x2}, {0x1, 0x5}, {0x4, 0x2}, {0x4, 0x1}, {0x4, 0x9}, {0x4, 0x7}, {0x0, 0x9}, {0x6, 0x3}, {0x1, 0x1}, {0x1, 0x9}, {0x4, 0x9}, {0x4, 0x7}, {0x2, 0x4}, {0x1, 0x2}, {0x5, 0x7}, {0x5, 0x1}, {0x6, 0x8}, {0x1, 0x5}, {0x6, 0x7}, {0x6, 0x3}, {0x4, 0xa}, {0x0, 0xa}, {0x2, 0x1}, {0x5, 0xa}, {0x4, 0x2}, {0x0, 0x3}, {0x3}, {0x4, 0x1}, {0x4, 0x3}, {0x7, 0x8}, {0x1, 0xa}, {0x3}, {0x1, 0x8}, {0x4, 0x7}, {0x2, 0x7}, {0x1, 0x3}, {0x7, 0x3}, {0x0, 0x4}, {0x2, 0x2}, {0x2, 0x6}, {0x2, 0x3}, {0x5, 0xa}, {0x4, 0x8}, {0x0, 0x1}, {0x0, 0x9}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x6}, {0x2, 0x5}, {0x0, 0x1}, {0x0, 0x4}, {0x2, 0x3}, {0x3, 0x3}, {0x0, 0x7}, {0x1, 0xa}, {0x4}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x5, 0x7}, {0x7, 0x4}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x8}, {0x6, 0x2}, {0x1, 0x1}, {0x4, 0x9}, {0x0, 0x3}, {0x4, 0x3}, {0x0, 0x8}, {0x1, 0x6}, {0x3, 0x7}, {0x3, 0x8}, {0x0, 0x9}, {0x1}, {0x1}, {0x3, 0x6}, {0x6, 0x3}, {0x2, 0x5}, {0x1, 0x2}, {0x7, 0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x5}, {0x0, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x2, 0x8}, {0x0, 0xa}, {0x3, 0x6}, {0x3, 0x3}, {0x1, 0x6}, {}, {0x7}, {0x5, 0x4}, {0x5}, {0x0, 0x8}, {0x0, 0x6}, {}, {0x7, 0x2}, {0x1, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x3, 0x3}, {0x3, 0x5}, {0x3, 0x2}, {0x3, 0x9}, {0x0, 0x9}, {0x2, 0x1}, {0x1, 0x6}, {0x5, 0x8}, {0x6, 0x6}, {0x7, 0xa}, {0x0, 0x8}, {0x3, 0x7}, {0x4, 0x2}, {0x4, 0xa}, {0x5, 0x7}, {0x0, 0x7}, {0x0, 0x7}, {0x2, 0x3}, {0x3, 0x1}, {0x1, 0x3}, {0x2, 0x2}, {0x6, 0x4}, {0x5, 0x6}, {0x0, 0x9}, {0x2, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x6, 0x6}, {0x2, 0x9}, {0x2, 0x9}, {0x5, 0x4}, {0x1, 0x2}, {0x1, 0x5}, {0x4, 0xa}, {0x5, 0x3}, {0x3, 0x5}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x6c, 0x18, 0x16, 0x12, 0x1, 0xb, 0xb, 0x18, 0xb, 0x60, 0x48, 0x30, 0x18, 0x18, 0x30, 0x36, 0x60, 0x36, 0x9, 0x18, 0x3]}, @NL80211_TXRATE_HT={0x4f, 0x2, [{0x1, 0x7}, {0x4, 0x1}, {0x3, 0x5}, {0x1, 0x6}, {0x1, 0x8}, {0x0, 0x9}, {0x7, 0x4}, {0x6, 0x3}, {0x0, 0xa}, {0x2, 0x6}, {0x1, 0x3}, {0x6, 0x7}, {0x5, 0x1}, {0x5, 0xa}, {0x1, 0x3}, {0x7, 0x1}, {0x1, 0x1}, {0x7, 0xa}, {0x6, 0xa}, {0x5, 0x9}, {0x7, 0x3}, {0x1}, {0x7, 0x2}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x7}, {0x0, 0x1}, {0x4, 0x5}, {0x7, 0x5}, {0x2, 0xa}, {0x6, 0x1}, {}, {0x7, 0x8}, {0x5, 0x9}, {0x6, 0x1}, {0x3, 0x5}, {0x7}, {0x7, 0x8}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x1}, {0x5, 0x5}, {0x1, 0x7}, {0x6, 0x6}, {0x1, 0xa}, {0x2, 0x5}, {0x7}, {0x6, 0x3}, {0x0, 0x5}, {0x1, 0x2}, {0x4, 0x8}, {0x3}, {0x5, 0x9}, {0x4}, {0x3, 0x9}, {0x3, 0x8}, {0x4}, {0x0, 0x7}, {0x6, 0x4}, {0x6, 0xa}, {0x6, 0x5}, {0x2, 0x6}, {0x2, 0x1}, {0x7, 0x5}, {0x1, 0x7}, {0x5, 0x5}, {0x7, 0x2}, {0x2, 0x1}, {}, {0x0, 0x7}, {0x5, 0x3}, {0x5, 0x6}, {0x4, 0x1}, {0x0, 0x2}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0x5}, {0x7, 0x9}, {0x4, 0x2}, {0x1, 0x4}, {0x1, 0x8}, {0x4, 0xa}, {0x4, 0x8}, {0x7, 0x1}, {0x2, 0x2}, {0x2, 0x7}, {0x6, 0x3}, {0x0, 0xa}, {0x6, 0x7}, {0x2, 0x2}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x8}, {0x6}, {0x6, 0x6}, {0x2}, {0x1, 0x9}, {0x2, 0x5}, {0x4, 0x9}, {0x3, 0x4}, {0x1, 0x8}, {0x2, 0x6}, {0x1}, {0x2, 0xa}, {0x6, 0x2}, {0x1, 0x17}, {0x3, 0x1}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x7}, {0x1, 0x4}, {0x1, 0x3}, {0x7, 0x3}, {0x4, 0x7}, {0x7, 0x6}, {0x1}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0xa}, {0x0, 0x1}, {0x7, 0x9}, {0x0, 0x2}, {}, {0x3, 0x7}, {0x1, 0x4}, {0x4}, {0x1, 0x4}, {0x6, 0x2}, {0x4, 0x4}, {0x4, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x0, 0xa}, {0x7, 0x5}, {0x3, 0x3}, {0x0, 0x6}, {0x6, 0x6}, {0x7, 0x5}, {0x4, 0x1}, {0x0, 0x9}, {0x1, 0x7}, {0x3, 0x2}, {0x0, 0x6}, {0x3, 0x2}, {0x7, 0x4}, {0x7, 0x7}, {0x1, 0x1}, {0x5, 0x2}, {0x3, 0x3}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x3, 0x4, 0x6c, 0x4, 0x9, 0x12, 0x36, 0x5, 0x18, 0xc, 0x9, 0x18]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x4, 0x1}, {0x4, 0x1}, {0x2, 0xa}, {0x1, 0x2}, {0x2, 0xa}, {0x1, 0x2}, {0x2, 0x8}, {0x1, 0x3}, {0x1, 0x1}, {0x1}, {0x3, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x5, 0x6}]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x5, 0x8}, {0x0, 0x7}, {0x6, 0x3}, {0x3, 0x7}, {0x2, 0xa}, {0x1, 0x3}, {0x1}, {0x0, 0x9}, {0x5, 0x6}, {0x6, 0x8}, {0x3, 0x5}, {0x4, 0x7}, {0x4, 0x2}, {0x2}, {0x1, 0x6}, {0x4, 0x2}, {0x1, 0x4}, {0x6, 0x3}, {0x6, 0xa}, {0x2, 0x4}, {0x3, 0x3}, {0x1, 0x2}, {0x0, 0x3}, {0x1, 0x5}, {0x4, 0x7}, {}, {0x6, 0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x4599, 0x5, 0x4, 0x3, 0x3f, 0xff]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3a}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6c}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xcf}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7c}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcf}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x4}, {0xb0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x9c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x80, 0x2, 0x6, 0x20, 0x7fff, 0x5, 0x1000]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x16, 0x12, 0x16, 0x6, 0xc, 0xc, 0x5, 0x4, 0x60, 0x48, 0xb, 0x7, 0x0, 0x16, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xbce, 0x6, 0x1, 0x0, 0x5, 0xfffa, 0x5]}}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x1, 0x6}, {0x3, 0x8}, {0x3, 0x3}, {0x4, 0x6}, {0x6, 0x9}, {0x4, 0x5}, {0x0, 0x2}, {0x5, 0xa}, {0x2, 0x7}, {0x2, 0x1}, {0x5, 0x2}, {0x0, 0x8}, {0x3, 0xa}, {0x4, 0x4}, {0x2}, {0x1, 0x4}, {0x0, 0x1}, {0x0, 0x2}, {0x6, 0x2}, {0x0, 0x1}, {0x2, 0x5}, {0x6, 0x1}, {0x1, 0x1}, {0x1, 0x7}, {0x0, 0x5}, {0x2, 0x2}, {0x7}, {0x5, 0x4}, {0x2, 0x3}, {0x1, 0x3}, {0x0, 0xa}, {0x5, 0x3}, {0x7}, {0x6, 0x8}, {0x0, 0x6}, {0x3, 0x5}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x4, 0x3}, {0x3, 0x8}, {0x2, 0x4}, {0x2, 0x9}, {0x0, 0x2}, {0x7, 0x1}, {0x0, 0x5}, {0x7, 0x9}, {0x7, 0x5}, {0x0, 0x7}, {0x3, 0x4}, {0x3, 0x8}, {0x5, 0x2}, {0x0, 0x4}, {0x0, 0x6}, {0x2, 0x3}, {0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x22}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x67}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7e}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x378, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x3, 0xa}, {0x3, 0xa}, {0x5, 0x4}, {0x5, 0xa}, {0x3, 0xa}, {0x1, 0x2}, {0x2, 0x2}, {0x6, 0x1}, {0x7, 0xa}, {0x1, 0xa}, {0x5, 0x6}, {0x1, 0x5}, {0x7, 0x4}, {0x6, 0x2}, {0x1, 0x5}, {0x5, 0x6}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x24, 0x1b, 0x2, 0x48, 0x3, 0x1, 0x9, 0x9, 0x36, 0x12, 0x9, 0x2]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0xa}, {0x7, 0xa}, {0x2, 0x8}, {0x1, 0x4}, {0x6}, {0x5, 0x3}, {0x6, 0x1}, {0x5, 0x6}, {0x3, 0x6}, {0x6, 0x7}, {0x6, 0xa}, {0x2, 0x7}, {0x7}, {0x0, 0x6}, {0x0, 0x2}, {0x2, 0xa}, {0x1, 0x3}, {0x7, 0x6}, {0x5, 0x5}, {0x0, 0x1}, {}, {0x2, 0x2}, {0x6, 0x1}, {0x1, 0xa}, {0x1, 0x7}, {}, {0x5, 0x2}, {0x7, 0x3}, {0x7}, {0x6, 0x2}, {0x3, 0x3}, {0x5, 0x7}, {0x4, 0x1}, {0x3, 0x2}, {0x5, 0x7}, {}, {0x3, 0x3}, {0x7, 0x7}, {0x1, 0x1}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x2}, {0x3, 0x8}, {0x4, 0x1}, {0x3}, {0x5, 0x8}, {0x1, 0x1}, {}, {0x4}, {0x1}, {0x4, 0xa}, {0x7, 0x4}, {0x1, 0x3}, {0x4, 0x7}, {0x4, 0x7}, {0x2, 0x9}, {0x4, 0x7}, {0x2, 0x1}, {0x3}, {0x1}, {0x5, 0x2}, {0x7, 0x8}, {0x6, 0xa}, {}, {0x6, 0x3}, {0x2, 0x8}, {0x0, 0x6}, {0x2, 0x6}, {0x0, 0x5}, {0x6, 0x7}, {0x2, 0x7}, {0x1, 0x8}, {0x1, 0x1}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x2, 0x2, 0x2, 0x12, 0x4, 0x16, 0x48, 0x36, 0x48, 0xb, 0xc, 0x18, 0xb, 0x2, 0xb, 0x3, 0x9, 0x1b]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x16, 0x16, 0x6, 0x30, 0x6c, 0xc, 0x1, 0x30, 0x36, 0x1f, 0x12]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x48, 0x12, 0x5, 0x16, 0x6c, 0x36, 0x1b, 0x16, 0xb, 0x16, 0x3, 0x3, 0x60, 0x3, 0x2, 0x3, 0x2, 0x6, 0x48, 0x4]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x16, 0x24, 0x18, 0x1b, 0x3, 0x18, 0x36, 0x6c, 0x12, 0x60, 0xc, 0x6c, 0x24, 0xc, 0xd3, 0x9, 0x4, 0xc, 0x2, 0x48, 0x3, 0x1b, 0x30]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x83b, 0x400, 0xff, 0x7298, 0x9, 0x200, 0x73, 0x96]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x33, 0x2, [{0x6, 0x1}, {0x2, 0x5}, {0x7, 0x7}, {0x3, 0x4}, {0x7, 0x7}, {0x2, 0xa}, {0x5, 0x6}, {0x3, 0x2}, {0x5, 0x10}, {0x0, 0x9}, {0x6, 0x1}, {0x0, 0x6}, {0x4, 0x7}, {0x2, 0x8}, {0x4, 0x1}, {0x6, 0x2}, {0x6, 0x2}, {0x7, 0x9}, {0x2, 0x2}, {0x3, 0x7}, {0x6, 0x9}, {0x1, 0x9}, {0x0, 0x7}, {0x2, 0x4}, {0x0, 0xa}, {0x4, 0x7}, {0x0, 0x1}, {0x4}, {0x2, 0xa}, {0x3, 0x6}, {0x1, 0x8}, {0x0, 0x6}, {0x1, 0x9}, {0x3, 0x4}, {0x1, 0x3}, {0x2, 0x9}, {0x6, 0x4}, {0x3, 0xa}, {0x5}, {0x7, 0x4}, {0x0, 0x1}, {0x4, 0x3}, {0x5, 0x5}, {0x5, 0x2}, {0x3, 0x7}, {0x0, 0x7}, {}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x18, 0x30, 0x4, 0x18, 0x1, 0x3, 0x3, 0x1b, 0x1b, 0x9, 0x1b, 0x60, 0x6]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x16, 0x6c, 0x12, 0x1, 0x60, 0x4, 0x36, 0x2, 0x1b, 0x6, 0xb, 0x2, 0x12, 0x1, 0x4, 0x6c, 0x12, 0x18, 0x24, 0x2, 0x1b, 0x9, 0xcad6d2dbebe9eb9d, 0x16, 0x36, 0x6c, 0xd4a4e2ac36c15159, 0x36]}, @NL80211_TXRATE_GI={0x5}]}]}]}, {0x16c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x40}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x22, 0x48, 0xc, 0x5, 0x60, 0x1, 0x2, 0x9, 0x24, 0x3]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x5, 0x9}, {0x1, 0x9}, {0x5, 0x1}, {0x0, 0x9}, {0x1, 0x4}, {0x4}, {0x0, 0x5}, {0x6, 0x1}, {0x4, 0x8}, {0x0, 0x8}, {0x4, 0x1}, {0x3, 0x1}, {0x7, 0x6}, {0x1, 0x5}, {0x4, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x6, 0x2}, {0x1, 0x3}, {0x1, 0x1}, {0x2, 0x2}, {0x7, 0x8}, {0x2, 0x8}, {0x1, 0x1}, {0x3, 0x3}, {0x2, 0x7}, {}, {0x2, 0x9}, {0x6, 0x9}, {0x7, 0x3}, {0x3, 0x7}, {0x4, 0x9}, {0x4, 0x6}, {0x5, 0x5}, {0x5}, {0x1, 0x7}, {0x3, 0x5}, {0x1, 0x6}, {0x5, 0x3}, {0x2, 0x2}, {0x3, 0xa}, {0x5, 0x1}, {0x0, 0x5}, {0x5}, {0x7, 0x5}, {0x7, 0x2}, {0x2, 0x5}, {0x5, 0x7}, {0x7, 0x4}, {0x4, 0x5}, {0x1, 0x2}, {0x1, 0x6}]}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x1b, 0x5, 0x3, 0x30, 0x4, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xfff9, 0x1, 0xfffd, 0xd6c, 0xfff7, 0x0, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0x172, 0x0, 0x8, 0x100, 0x7ff, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x457d, 0xfffa, 0x562, 0x80, 0x70, 0x2, 0x8, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x3, 0xd000, 0xfffb, 0x0, 0x8000, 0x8001]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x4, 0x36, 0x24, 0x48, 0x60, 0x12, 0x1b, 0x9, 0x9, 0x36, 0x18, 0x16, 0x9, 0x9, 0x0, 0xb, 0x0]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x12, 0x4, 0x24, 0x4d6049e7abadc111, 0x24, 0x0, 0x24]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x1, 0x1}, {0x4, 0x2}, {0x4, 0x8}, {0x4, 0x1}, {0x1, 0x3}, {0x5}, {0x1, 0xa}, {}, {0x0, 0x8}, {0x7, 0xa}, {0x5, 0x8}, {0x3, 0x3}, {0x6, 0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x6}, {0x1, 0x2}, {0x0, 0x7}, {0x1}, {0x5, 0x5}, {0x4, 0x8}, {0x2, 0x7}, {0x3, 0xa}, {0x2, 0x3}, {0x5}, {0x1, 0x7}, {0x6, 0x3}, {0x4, 0x5}, {0x5, 0x7}, {0x0, 0xa}, {0x6, 0x5}, {0x1}, {0x1, 0x3}, {0x2, 0x5}, {0x3, 0x1}, {0x3}, {0x0, 0x3}, {0x5, 0x4}, {0x2, 0x9}, {0x6, 0x4}, {0x7, 0x3}, {}, {0x7, 0x2}, {0x5, 0x5}, {0x7, 0x1}, {0x3, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x79}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7e}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000000}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x93}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c4, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7ff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6e}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x79}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x47}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x180, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x31}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x81}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x148, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x9}, {0x5, 0x9}, {0x5, 0x5}, {0x6, 0xa}, {0x1, 0x6}, {0x1, 0x5}, {0x0, 0x1}, {0x7, 0x4}, {0x7, 0x6}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7f, 0x1, 0x6, 0x1f, 0x4, 0xfff9, 0xf787]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x5, 0x68, 0x9, 0x0, 0x3, 0x1b, 0x4, 0x24, 0x30, 0x16, 0x6, 0xb, 0x16, 0x4, 0x18, 0x1, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x33, 0x2, [{0x1, 0x3}, {0x6, 0xa}, {0x7, 0x2}, {0x0, 0x4}, {0x2, 0x2}, {0x1, 0x8}, {0x3, 0x8}, {0x0, 0x8}, {0x5, 0x2}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x3}, {0x7, 0x9}, {0x0, 0x1}, {0x5, 0x2}, {0x7, 0x8}, {0x0, 0x7}, {0x6, 0x2}, {0x5, 0x18}, {0x1, 0x3}, {0x7, 0x7}, {0x0, 0xa}, {0x7, 0xa}, {0x0, 0x6}, {0x7, 0x1}, {0x6, 0x8}, {0x0, 0x4}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x5}, {0x6, 0x8}, {0x0, 0x8}, {0x1, 0x9}, {0x2, 0x5}, {0x6, 0x9}, {0x0, 0x1}, {0x5, 0x7}, {0x3, 0x9}, {0x1, 0x7}, {0x6, 0x1}, {0x1}, {0x7, 0x7}, {0x4, 0x4}, {0x4, 0x8}, {0x3, 0x3}, {0x5, 0x7}, {0x4, 0xa}]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x0, 0x7}, {0x5, 0x3}, {0x3, 0x4}, {0x0, 0x6}, {0x3, 0x4}, {0x3, 0x2}, {}, {0x7, 0x9}, {0x4, 0x1}, {0x3}, {0x7, 0x3}, {0x0, 0x7}, {0x1, 0xa}, {0x6, 0x4}, {0x3, 0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x1}, {0x7, 0x4}, {0x4, 0x6}, {0x1, 0x9}, {0x6, 0x9}, {0x4, 0xa}, {0x6, 0x8}, {0x1, 0x2}, {0x7, 0xa}, {0x2, 0x3}, {0x7}, {0x2, 0x9}, {0x4, 0x9}, {0x3, 0x5}, {}, {0x7, 0xa}, {0x3, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x2, 0xa}, {0x7, 0x5}, {0x1, 0x2}, {0x5, 0x2}, {0x3, 0x7}, {0x5, 0x3}, {0x6, 0x9}, {0x1, 0xa}, {0x2, 0x1}, {0x2, 0x7}, {0x4, 0x4}, {0x6, 0x1}, {0x0, 0x8}, {0x3, 0xa}, {0x6, 0x5}, {0x0, 0x8}, {0x1, 0x3}, {0x1, 0x6}, {0x0, 0x4}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x7}, {0x7, 0x1}, {0x1, 0x1}, {0x4, 0x6}, {0x0, 0x9}, {0x4, 0x2}, {0x0, 0x9}, {0x5, 0x6}, {0x1}, {0x2, 0xa}, {0x3, 0x5}, {0x1, 0x3}, {0x0, 0xa}, {0x5, 0x8}, {0x6}, {0x2}, {0x0, 0x2}, {0x6}, {0x2, 0xa}, {0x7, 0x4}, {0x0, 0x4}, {0x7, 0x2}, {0x7, 0x3}, {0x2, 0x9}, {0x2, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0xfe6, 0x5, 0x1, 0x80, 0x5f74, 0xebc3]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x36, 0x5, 0x3, 0x12, 0x3, 0x30, 0x6, 0x24, 0x9, 0x6c, 0x4, 0x24]}]}, @NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x1}, {0x0, 0x4}, {0x6, 0x6}, {0x4, 0x1}, {0x3, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3f}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2f}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xce}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x16}]}]}]}, 0x24d0}}, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4, 0x4, @mcast2, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x43e, 0x0, 0xd8) [ 487.921811][T18657] debugfs: Directory 'netdev:wlan1' with parent 'phy12' already present! 17:14:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x7}, {0xa, 0x4e23, 0xcd, @remote, 0x4}, 0x5, [0x3, 0x2, 0x4, 0x78b, 0x80000001, 0x3, 0x800, 0x9]}, 0x5c) 17:14:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e8, 0x0, 0xd8) 17:14:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x478, 0x0, 0xd8) 17:14:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)="15d088f6d7bc22e22112b7957ba0b1d75aa1eeb6f52e22cbd1e9022457a9f7d4142b57968cd60daf0bf223dffbebe7433793c8304512537675f05df9313ad6c01d31ef4ed86c939e0145c7103084f87bda7b7722cd53e0279d8ee27296e40571ae6f129b5689a3492330561a681e41000a7ff054575cebbf92cf5597bc43496aef89", 0x82}, {&(0x7f0000000100)="acc3a1215f93e0ee7edc109e75116cda0a99736ebc665db2398f5820398f34532b516aa83eed368f4bb6e6ef3b2625b964eb3dfb421b48942c9cbd259b01467a8f2dc40374ec41d44b017ec9a0b2c2cbbf1777a1d8ab250de8a322bd14c8c033da03cb6cc7bb5cec3d1f83e2612f0a1d730110e60f9521e716bb9fcc2cd44d5bca3f696646ddfb7771941918901b31eea7f352c5f6178def760990e1d388330254b1d3d56cfd6e8ef75f9c6cf84a24eba637c15f271a957540db953e21fc735122556fbb8e6a1b575ec07b39d225c46b933753c0a96f3212a70d70069c94c076d1ffbd46a5dfb76a200f3f70e50b4bdb4a8d006765415d31bf9e54", 0xfb}, {&(0x7f0000000200)="fb6d434ab72826199ad546a74efc17a23dc365dbae3e4b606af5c32d0e94a3c8367a559141352c0c450d91acd0f273e288d7ee8c1e79bbd928c5ead82fd37fa6375d0c3b8c4bfcf9c46564650fb9ca7b1395434ee3b534487cd035416b9fed5638509280ce9eec3b6bade10094f3b92ecfc59fcc4c188ba333ba3c6d90fd38f054c67c66077dafb483d026c837d6b7482e271a93336e9adec3407deb4834ef3e03bfad7db8bc99e48834402fe2d86336c512ce674b29a251acab32c3f1adf73cc6d13358a4e21bd670923a3616b4df064e296872ee9aaf738aa20de1d54bc1c9fd808e755865783eebd2c47f6812f4528aef989dd1", 0xf5}, {&(0x7f0000000300)="376061f5236ac87b9822e8fa98f28b453c481902d6e887163a0ec0b9c0a8861f4ad5ab07c480ec657aaa5604ddf4065b91efed3e078a0cc5968a5b7d2fcf179fa32a13025b3f050f38127a37af4ecfd5424706eae3afc3d3fd9448cbcd5ba094b608aecf54983d0477c059e46f43491537fbac45e0e0b1593143e906ee8b054aeda53c3a21ce82ed82fb170a758a05c1327e71235dcc235ea9b8b1ba614a98f748af6de4edd3d8fdc2be55df96a75bdbb30e42fcb5e8e6b20ac2d7241f9068bef171d863edf7a1246a9f", 0xca}, {&(0x7f0000000400)="13e5ff3deacab6a652dd025a39d2443fb3773cbd874eda0342892c611868d1d83578aaeafb3727fa6667f3b8a573e03a4f7c052d62dc54603c9b2854dfa16c723da4b7582ec0fd611cb4ec673f59a95ac00c20ba7d24af41f7e5fb685d632f754f12a176a995274197a6b0d00ee1aac58763386e39fd5e44a31fcd3b688a19c3d4afcf09c3395273404b50ea839f7b9f14902c0701e65baac9a4bf4140df00f4f3753a69fdaffdcc6c3a7bc7dd9c0822baa4b40afa28bbda83a9e8d486d42b3c1b984a577e520d2d95b00bc47088358330642e86", 0xd4}, {&(0x7f0000000500)="f6dc725bbbb5f43e055d445d5cad157c9db74fec93060c3894caf0d7abe850ad9ba23f1f039c43a6c20cccd36bd3716d57a62671ea096c62b260b618ba79575bb4df4232c8d6a0d9c2ee68fa0de44f85b1ba8ab7547cab9c4072133beb68e77f5be9a56bb365222b9dd43305396e91be2dc472603a2346ec96158e50628bf1b1ab58587bbd9b97fe8c75977db3f5b33a6321fe3424d1cf52ca25c29d44848a6a", 0xa0}, {&(0x7f00000005c0)="a3315e833a0f3dc64f0a32b8667139f6a9bcd4055bc00c9ee72f6ab85cbc3bbce372d37d386e2a59cc742004bc4331e0dfcd01faa0a87b13bf0f1504747eb9d1b5251ee279fc281636a3f8392f46e7493f722f0403fa53ba3b746a81ad4d32a4e9", 0x61}, {&(0x7f0000000640)="37845205a6768d073a50bab06ff00481c19aa5f2fa650b7d6a15dbbcc6acedea7c7cdddf27d2582e318d4cfc7062eca33131c756ba78a80e933bd994a96d0113e1ecb821e9972b9cb427d83deceb7a9101245ae5b1aa7ac83d5989b84d76a95b41439b4ec64a2d649d68429baf2e8a8a42bc0593257612d17fb6cee9dcff50bd1b007b14cc3a2d419804895ab2b48fdfd6b103b2540401cfb77ced4e5f4c8da2a88742d0ad987cab", 0xa8}], 0x8, &(0x7f0000000780)=[{0xf8, 0x112, 0x3ff, "8619a20c614b885d40779864c4f615f068197871272323cc7dd7f87b4a144999d046b3292c493d31316fefbb1d8a68a43d450b2469a2c307c9a7015f61846fa1577ed365b485a8fc48c7d8aa23c3feadbcf4ee99838f6cbcbb474c147f0ca85ce8b103f579f1b0d00476b50fe05bf7140949d64f5684a448f50d362191ea22fb1409b53635d0f73717df4dc912ad39cbb63b28ece4591af537971151e7a806eecc92919933f8a2dfb8965f69b8425ebff766f4a8754c5483e2f00c3473faaf9bdb0040a7629f4c71304c4e89d9fff9e87f2826dc40d3e66bb2707bb793cf459288f57746bb2389"}, {0x88, 0x3a, 0x10001, "07a4a2dcf829e31b9b7ebb1580fb076e7746aa806bd0dc93be917d6243a5b3dd156d9b6ecf4ad68c27b4278107a11372d1ece5bebacb094d8ff8fe0afdd33467b15d511b0d83fc94b258620ff30fb0486dc89b004741d8e4c7af6cb62807c9b7c90f7059ad5709d47791522eb60a792faa7d"}], 0x180}}, {{&(0x7f0000000900)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000980)="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", 0x1000}], 0x1}}, {{&(0x7f00000019c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x1}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="6c0c65f97bf0559f5b54c0ef5e1b81da1a1149b9fa489257f9c08fbbe7416f7e621a2de6bce63775584b46661dd66d3b516c1e63e019629484f2a2be327b7fa7d407840d0ceb807b3b2ad594b5dbf0343e1b61eb3ddf8e7c29652e5a5f173dbb9f2b941c18c6f8fa367ebc8c4743b3cead9b77a60c7674dfb0ab480e7f50a357e32096b6f39bf6d99285693f6c73766c8271dfe2637012dc99d97935c4932923aa52aa12ed2cbe2a83ea385da4", 0xad}, {&(0x7f0000002b00)="8af17ce739648ec3e0baea53e092720ad70b8cd871d263d4d7dfc7c26395e02414b66482617d1d951f6698490cb039ae661fea091a1a1c4ed6d8f960e0980bbb31fd6113946bd7cdc27ed2c2cab322b2b5d50786311d0a5ab3ea5558833c0abfbdd61d0387f0ee4306c0d72b6218b61f4aa470722ec9720af2524cdf7bd2cbc191cf9d494c34632c192cc29a125add9aa11eed49d7d821ca9c59c82032e7795590c43295ea98a1a2f00f", 0xaa}, {&(0x7f0000002bc0)="f30ca34d8a9c921546859942c9fa9e356977b75f8d28fbe2d05f7861ed8dc99205efbeee692cb363239cc700c7b15e2af08f8af87735e33e6e1cea0613cb33a74e53610eb2e4135616c5a9d371f876757d582cb570e82637c9002c834cdf708c61eceb9aea4f3c109398d7d5f8eeb670b66946420103f3ef888d1c3bef47d379a5a1ea21e39746c529ed09fb81fbf055ccf4cc88bf01b45f1f505a8fcaaea39c1083afcd934e7e14fb36e26d304770dae6cbf84c68c3964dd8509614d8c9cacbd2f824600fe37ea8a3692aa1e2b7c1459392a20cb827bf1f95bd2bdc9f5db928d6b922e637927c05d6945e33202512eaeef086f132f5", 0xf6}], 0x4, &(0x7f0000002d00)=[{0x108, 0x102, 0x3ff, "bead863f37fdf6b0ffa1cf77cd27b4964496daa89e7f59d285e2dfa5e7dad18c74e4e21945b8c4a753aaa00040412a0ccc0ccdc5b820b9a285e3d9a99763927d8542cfbeea5815dba7810f9783917c709e21f3e593ee0f02cb588eb238f8584a8d01ec30c336aa40d826b33f2f998611915bb3857248821e076d07140d4d66d8b7f68ee5621fa2a42eb447ef11235b01c5fbb7d70586e275b6c0837ff09f1e33d2eee01e4ad344c72852db67bb0ea1497a87e3a2bf169c578427034df1a303d8403469b0ad2775db9b2c5facf70ddbc49244fcc53989913a2bc3727f41f9c1f7c242d93ce49404d6003d513391ea1f474b26e8dca456"}, {0x108, 0x1, 0x4, "b826a2f957987e0bdbe6b87ebe52bc7ff9459e74833ebecddc61b9859717cb2509735f4db290d2a6b100b4aa6678a96fd6c11845465fe4864166057d9be2601855a4e5ee90547a81c3b8ca52ff2827c4126fda7060da67578f9d741c3ad11c1803b467797fd5b80aa000c10669978680466fd14ca9252438096b2ca3fd1d02b3c5f47f4f4d7310347d315d969f06c59cbbf565abd068326ed7d5039b5020d640141c117c81d9f8dbec2c3ddcaba610075909b7e14ace1f2437b4b3c75255f9f0868a1b7b7a940e8a0ef5dd6d9433a407cc2fbdf6cde816bdaf14d2019619f1730b576ee9ce350a8d2a8090674ccab8c3ab21612996745fb2"}, {0xd0, 0x84, 0x0, "11872477bdd69205ee0e1f8e06fef3906c7148d5a7b8b1a31f61a0fda2e9089f2520758f22f44c28a3d0f3e428091d788f302f60d9d66dcd4db03cebdb97ada3797f09992c55f5038c14559d45a1ca8346d7ddfe37b75f38601ee57299af126e578b66f95e154243ee6861aede5c06f8d9a83dec80a6a9e03b24fa64288917046dcc78e3a96c6ce5272acfbf93b937700715961756dbf5fa31834ade8bb44f03e643daefe76d862dcd9174610702a46b90dcc4337ade75d503f09d08463a"}, {0x78, 0x6, 0x16, "8a4c390f8ec4fdb315f81509ebbbfa0b5bfd5a151f156f8d4472f703e325f21ab66ec32f7370b1aac14dae0080076afd8ab18c3facfddb3b8804550409e383a9f7f6a902e1355a690b4b7a0ac83508c64e54f7b7ac1a05480d753553afbe7fe3f3e5f967229130"}, {0xc8, 0x104, 0x10001, "7d66316db20d6858ed95fb63d4b73c04808062f96039f79b6084cd7b403ef9630251b3c3b6b675b1f4df182b100d32502c2567c8b2e4ad590e1471d40e2b0f96cb805a3ea02b0c228aaafbbb7d6ecf76e8f40edfe826074f453f7f73a482498cea88d84ee2a9da1e21f696b9b9fc142a6b3ed2786303a75849e59428c981827a239b7cc5f581480d5b83360dda93e3a03c2e1764778ff101638c2d7fcc895d01d431304656aca9f18097c7516305e68748de"}, {0x50, 0x102, 0x7fffffff, "b04d688c96ed8b8aab2717725794696d8a7a1dff733cb81d565fdc74308212247c7643e5780029e89efbda0f927e11ee859431c3f7214736eac8b0f2ef4b53"}, {0x110, 0x100, 0x48, "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"}, {0x20, 0x10d, 0x2b2, "38cd4a7059fe885fd2f543e5"}, {0x88, 0x109, 0x5, "cd52055d6727d0b796f07229982847acf8d40b8b264dd4ade2c15cae2b26d978067ad72238abddb7bdd9b62cf344f6ecbd37b7fecbde2105f86893417d66e5efce2a6a8e8f2f92ca57ecef752c7a8a1831171d030ed207e1178a3dc67bf2d71b5533793d9b1c96911d9ae9153bff55aa31"}], 0x628}}, {{&(0x7f0000003340)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x80, &(0x7f00000039c0)=[{&(0x7f00000033c0)="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", 0xfa}, {&(0x7f00000034c0)="bdb1b53620d293b3c3046591dfb05d72d4b7c9d8116d9755366fbb604813f4ab7400be6d1337a7d0393aecfbb986924642cf29d695c515b59c9d1e2e32b4c2", 0x3f}, {&(0x7f0000003500)="5d54f59741111aad5946c903f378bf614ba6633cc81408b52090ec53b927f4e1c280e18e7beda6228c23fc48836fa0d217a7419bc4c8a44a0f069e6c3de834ab18982326883d46f4ecaec6ff461820700788d159ebaea80be205135307c594bea02ffe619b39652d0b16fd05ddf5cd942934ef76d83d2d1bcd940d4092a6a87957ed9174f2ca0305671284cfca8a851c98ea84a4b70a9451861684d495512835a0550b", 0xa3}, {&(0x7f00000035c0)="df3891b89ea7218b13642032cafa880ce6d031803dc8ab4a11fcd44a", 0x1c}, {&(0x7f0000003600)="e88e5ac928ae643825a850f3339d06c262dd2d93f4c1727ab55fc32df6539c86c96c5473ca3350f40b35b1c6395fea52fc03b27788174f18afe02ce565d6eb7046343f3bb29477913fd18ccbd515e2c46f23807bc0ad494a6f0cb94824da1d9573baf9f8a421d040a9e02012beeba95f8671d671a7007153210b", 0x7a}, {&(0x7f0000003680)="fc4ba2ee61030268a66d49e4daea3e2da7de58d7009b259f3489ade693e25f2a25b316df9635fed1a7d0ff6165c8f8543521926bc1d52086cf4ad863857816a3644686ea770f", 0x46}, {&(0x7f0000003700)="c9b42cf23f3dcf5e193f48e8cc46e7d087a5dc60726fc20ecb8b585bf87c60f4f08ac5e8429069e90e54fd93c531a1741e3fc78f1cf7b926a0c6f05eb38a8a108564ecd4b41def3e6ebdad5a5df9c2569eb61debcc6a2379da480e8b8d8a97d27caa3d2c1ca6e20877a7b2cefea4463edba3fc7d3c55e74965564b0c4c45627ca4875e57371507f300421411920f7fe5c2b64ef186c2eca7a995877488125b710abc1e26d6925a91", 0xa8}, {&(0x7f00000037c0)="e3765940b7157bb4a99f8d25f6927998c15dd12b2e92b896f135a8b70c11003e8b8031341c689ead87373f34c4e9f073855ae1eea327026d48de88c266edc71f94b6c6ea2560f8f3422749dae2b10f398d4ef91dcf53b979369d20583e280f2b358716ac65e6b1e9d70bd860f6e757853dd47b0de616a0c54c67fb411cfa7a33633dfe8fb4fbb51e8389718fca8548b92b9edc2fa751130c5cb951e630fedef40b2b4798caa32c0d662ca1ae633039c1b3c26f7e9220283b3a84b7efc830e5dc6012a30e6b67ced272cd71b1", 0xcc}, {&(0x7f0000004580)="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", 0x1000}, {&(0x7f00000038c0)="ead46f8f135ed1bd15a6316d7116db2f96da7525f4432dfe1cd6311dda6685a1c653b40ae741428161c4663a2a6a2f5ed6c7df7a53d18c7730393ee8294a33f8f0960f5e7f0987d3289960a1e462edbb3352d4a9d86d8d0f6cc8681d8ac696eb35ea96614c9e2c5a6cfac804d1bdc870d1278705711178f9910ca6aed44de134fa04ba50e559d081d51ad9a5e02f560e88acf04cd502ae774c096c2411dac1fa9d7a11a037f8b31edd2077b2284a062aa8bf1584b25c68defe3e61b820baa40c56af71787b60f4f17c5a8ad251076cd57abbec8ad2b7da6d0be55565acf1190a621b9459a9961898ba6a28f3bf07e1e12d40", 0xf2}], 0xa}}, {{&(0x7f0000003a80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x2, 0x2, 0x2}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000005580)="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", 0x1000}, {&(0x7f0000003b00)="c6db4a41aeeba0a016be4ab1aa0e1b83e21ab0773608ee86ac3a0ffef5301527bff1cdcda0ea81ffe70a67f56222ff0a845365ce6c017bdee3b50fd32cd076a230caf96422d5f97f079ba02e831c87bc11b42e3638b7725c15cc3fe1b5", 0x5d}, {&(0x7f0000003b80)="a7d5e8822fa282cf16cba97687ef5a9a72acdcc7169e0574d145c31fabbac6bc60c5c8369a230d315d666afcffd8035ab990ccfc9064568b1bc5074537a471d3ae3e1a72507e3d6593bb4c78d3bb8cbd2126cbf1ebfaa55ea49b2768d0915992effa37a50af5790be35f95ba68e8140455e398c68dc8063c066f11a60ed7b1e8aa2acc6e96a2d90606fa8d1f128741bfddb1ad41d8f4fd5c7e85678bb3fa1647a957fc5535e63ac619a16506ef2265c03918bb427cdae063c7d38bb3dcfbe1f2d3cde676", 0xc4}], 0x3, &(0x7f0000003cc0)=[{0x98, 0x112, 0x3a27, "083317cb38cd19a8986fb7c4c0833458cd8d5e8b5878955c27ed259cc6789faa3cf404018dcddb02e25965d8c884abef764edf8c22b5c5d82624b1bc22c726536a2de6537b91b632c7bcae5f6666f4603736c46abf796fcbfb32dc775b616f050b080f2baef7da4117972258fc217e950627f938427333607d43570986a5ec8afda1c0ed06da0f"}, {0xc0, 0x6, 0x7, "dca17d21baee09c0eb0c9b2eef1dcf2a86e366cbd838df97184c94f2bd143cc9e3fe5cfc37c640b9ba8e4b1f34179294858796fb73b4c658b62006904cc6eae852ab47422c7600cdf6350cc59929e4478534da556ff49c35f508715fd7b6e0a4e3936020904bddb762c6d97d477d705a388d2da189b23924e36070558e6179125013323c27bfe8f57e8d2d9b3b7d8c73c53da393fdcd4c3284b301e607278a4adc0ac24b3f77ea1d663b80883fbbb4de"}, {0x100, 0x102, 0xe10, "6810d56a15f0bb71f4d931d14102c434d3f5db1519797a93a63f429d63a771c08345fe8b10abcbdc7af6c8d3a9d786335a3607623cc6772328488c42ea2cf208d48e0dccb88b977c61ff3075526408a99404c224aee6404165a9d07d4cd163648a41dc5be449d0c8d810e3f1d1dd61ee4d799355fec463416f6bb18c69cd66918595d0f91943e27347705316d746d18137c19046f6476fabfc07595fe52f436ba41f5d5369946f0fd8dcb0394aec0a26657fe7e0e90372c69e238f9f0cf1a5ecde1f49603e88bac19b397be3c1111e976755766fce9899c8dabaff3c27e42af17064c639dfde0899ecefb2f2beccbc"}, {0x18, 0x138, 0xfff, "52d38877"}, {0xa8, 0x105, 0x0, "0185f98ca0833aa071f20ff0cd2d67392920106ac03a028c9e78a6de5d502eab715b3223d084e6ef5f7b3dfc4f6c3dff0cf4185c3fbcf320341d4eae28bcded4b8cafd09cc3a878f6e5faf0c61dbacf5a733d369954aec869240ab09efa7064acdffdf8454a08c8d403797a2ecae0996f072531c823791e71f1df249224f0b43bac5363fe79e31c418015eb4bdf366fb141f613acea6"}, {0xe0, 0x117, 0x4, "3ca91e632e62e53ce53a390758de1deb2c26bc7f72a4d1f63afc6f88f4ef9be9515ee4814fa822b610c40fc8a7b03449ed7e54d5b8e9fb14344dfc3522e4ba641ea3730a27e5ff0ec46e99dcd4d691e8b751e36e12be9091b02b65553935fa2d59e1350189c0571e72767dbd0f0bd616323c0385ff66c0dd336ebf5c2252e1682030479bb59c44c4d8def090fbc38cae33b116e601cd7f008c802633ea9e50e08afc5c2931a9d2e4dba61127e0fafde099ec9ef3e5e15300090105ef4efe3f536667b71968205b97526ebba1d2c2"}, {0x68, 0x113, 0x1, "056460e02e2f983588f847e1294ff01c7f9c7ef27998a16f4c63593b010c4c1804596707843b3f385f79a9a217298a898afd44b8d261c5db2f2bf697f68360a9a027a9a4b9e447ea52bdab524f6cbe14d9ae43"}, {0xb0, 0x88, 0x1ff, "6926bbc117220796648c582273320b538f844426d8e65c2fa76e4508f2f107cf02808b0dbc6b73e3838ea43002b873fd194b72c79fd11cf70b4bf0488b77f88ef0b83a5037bd4b32ba4123ad684c39459fe5cd5baf0f1511ad2549b34a0663402212d7fb635c0afd9514326a9de965dc21b3a79578cda6a2a3b41274cd6e1ede20a2b0c09e70c990fe6692783e761f82c5f319f1d31cb638697376d277536a"}, {0x40, 0xff, 0x91ca, "9a72a63dce4260b04c6c2fa52aa155869e1d6f243acd4ba7ae586c593a496d2675899bba77b365c9e330"}, {0x30, 0x88, 0x1, "ca35073460d8ab93da0fb04a388311a1e137c99652c27b375da5d92e"}], 0x580}}, {{&(0x7f0000004240)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x3, 0x7, "92f01a73c588fc2c3495cce42a6c508ca83754d644b53db993659a885f0fa94a23a2a7896a3715bbfabc8e6c0649693072973399af9fb5c802f8e8f2941f38", 0x10}, 0x80, &(0x7f0000007680)=[{&(0x7f00000042c0)="792f519853db2f06710591abb3cf3aeef3b5e7f7a17c5b79f78d4c18fdceaec8d3fc84e914fe8ec63c5096206ecfa947dfc33b6a1778a436fcb633b3751325fd1f599aba118714982f85d8008948dd7eaea1744fea25f7197232bdf5754a4e9d4db9a286ca862f70014aca4bf52ba1ac390546d83d5207c88aa5bb7da2b4c72384964f224c4b60489b028b86d7d9f6b1b57d9434253b0216d716054217f8c6ebf80330a487027e7afdd379b0bd71fed1569ce4012d158a905b5f10d38cf4ba4ac062242e91a91aa4fd50", 0xca}, {&(0x7f00000043c0)="06f692bf5a9747239fbab580e5dce65d4c4ae273b2cc559d730f659e43e5599ad6c8554fc11dffd6842ed203d55b76df24007f5721775a092c72a5d7d2be13bae9d9c271e774598b44e3fe08f2909e671f431d71815917fa59f0589242ff14b8ceeba5d41fedcc748bf71db6f48ae7572b1bdb0120e7e8d264b2ead6e1848f62852837ab44a24d0518ea55bb415cd364e553da14c3d4deecd38bd43b25da526e43f1f14001cc165439a40d91a3fb8bea66f432ab9f98bf17b3728a8d7dbead51bf6b008cf70d219a9fb50d42abfbd89fc9da6474ee81b85fbfada853a55966f36464f590", 0xe4}, {&(0x7f0000006580)="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", 0x1000}, {&(0x7f00000044c0)="f809f75d83f6ff878abfa39e759cae15a54402aa729ab33d937e73e1c9426f63668669884c76b30aa0f0b9db8a6395dbc2caaaa327e41a131be7b350c8f62bdf5b18e4a504c9aca9ecf6af72871df1c8c3f02f4bbc3f8e35a52e61f2be52b4acd36c8ecbe403ee567d67ae5d2cc58c54da6747", 0x73}, {&(0x7f0000007580)="d7a750fa2c15bde615f8720f03e6a0b57e2b7ba34d28ca1fa84f3a5ff3fed767ab4a4f3d8c0950ee0ee10f38b3cee103f6a0ec91c88759bc87fe1aa3965fe9eb2a14b9e58955b325157da9e5e4f25f7289c2e4d31af53a98ea310c97ac8de8d690216559c6fc0726a49e901f3f344527670ea7b0e4ddefc13cc406922334f9058dca17cc0bfe53b4ca9f171085ef22e1f89f4d3b10d82170c9e5f46af91bf07ce46a304df062a09d8fa662734394805750aeb53ac0ddd44e1b3b1858e1f0836b6bd39dfda8b9e0f803c6b28ab148900e62ecacda726b0201e6f68aeb6e278cb5ca60", 0xe2}], 0x5, &(0x7f0000007700)=[{0xd8, 0x10a, 0x4, "c36f7a726e37745120e230afac784a77fb9a448b2ac131300063fcdf5664ddef7db4488291eddb371145d266a7d3cce724e2c1522f20d444c71f4b17839bc05a5c461e66d4930ce1878c642a8e879bf8536b91f158c02de2d88a5e80741c21cdb56e9ca852a53c57433b2255ca3e8e5d1b06ca55efc5e58f0bda09a55d49d04d6e785f0021a0936b9b5d9a34ffe2caae95f3bc3620fa934288a2b5552a0e4ebf814d7231b05e3c26889d196dfa509bd4aa0a237bcc3af19e308e6f16c2551dd30211f93a0f17"}, {0xf0, 0x114, 0x9, "f9cea300f2a6249b2036d35a4deb0450e35cda508ed15cad80e3290e7824092a8c541cbadd4501ccc174de008149f21e8c3d551fc1f74e7861e385e3ee92ce5d7a0003f9e55000b7c18448b71935c5c02a053a3444064c95c5db26c78af98cc10a91d02f36e2b6d263f1a1ea4a4dd79694cecfb802a1a7f1368fe33c46ce57ffe992eb4cc7c7515e95345fd0b8596b9ee6a9e9f99fb6ecf36f2d64c6c8aab604a45dbe97d56863226d3cad3258b1df44dc47826da2179005385a1469985c2137f8b8c89c8c2af0827a7c6cd3e7cec3cea435df4dffa8544fc986bd58ec8a"}, {0x78, 0x10f, 0x2, "3b0547ff52edaf0d5d6ceef795c1748a88619a07c3503df364237752000b1f28c2fcfa43e57dd3bb46077654e5cf96e5d8e53d657e81e50adead74a75c8c2510781ffa3a946747ea222ca257cbb5667195a76949fa9c396f02f66da20f2498ec0707"}, {0x1010, 0x29, 0x6, "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"}, {0x100, 0x6, 0x3ff, "dbe73716c686a505f17a8fe188255bc18f00bdcb8e37662b716eded6ebf41669800a2020143dafc13949083a2520a4ab5b7834ab53f6cbaad13af3ca88d1e060cf0614b61ffdf3b4579ea24bde58e6620975fb8f4df577eaeafc401d59a619ea12e61457d16d6d3209f47baf21ea5ad7e10dcc288ae688b0cbaee557b61da82f938d4149ed040986c50f9cf039a73c056512eec100ad996a4e903fa7b2dcb028548ef0279239fd10372a7bce2f1a310a0adaa51bd157f8680c63123f7551964042b94c7aea9b3be25d79815d0eeb54654396ecfd4201f5f01fe593bdc35f382cbd5addf7c96a7458a8c2ab7727"}], 0x1350}}], 0x6, 0x40000d4) 17:14:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x36}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @local, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x404, 0x0, 0xd8) 17:14:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4b2, 0x0, 0xd8) 17:14:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974925d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "020000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 489.101051][ C0] net_ratelimit: 41 callbacks suppressed [ 489.101070][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.141361][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x9, [0x46, 0x3, 0x87f, 0x1, 0x1, 0x1, 0xff, 0x0, 0x5]}, &(0x7f0000000100)=0x16) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x43e, 0x0, 0xd8) 17:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x500, 0x0, 0xd8) 17:14:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) 17:14:35 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/226, 0xe2}], 0x1, &(0x7f0000000200)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, 0x20) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, '\x00', 0x1a}, 0xfff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) 17:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "030000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 489.511349][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.527682][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.542651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x63e, 0x0, 0xd8) 17:14:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newlinkprop={0x2c, 0x6c, 0x8f5ecd5dfc35cc39, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x40600, 0x40000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x44005) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "040000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x478, 0x0, 0xd8) 17:14:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="8fe978cb92f4fffffff3440fc735470000008f29f09540f60f01c4430f229cc744240077000000c7442402f80f0000ff1c2466baf80cb8590d818bef66bafc0cb09aee420f07460f01c8450fc7680c", 0x4f}], 0x1, 0x14, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x78000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) [ 489.860313][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.873440][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.878281][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 489.913900][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "050000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 490.189346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "2565ca0178dd785c", "c558887271a07ac3c471a4eac8803f0e1d72ab8b800d28c18eb0384da6c0021b", "7a4145f7", "fce4dea1d0153c3b"}, 0x38) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000295000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x700, 0x0, 0xd8) 17:14:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4b2, 0x0, 0xd8) 17:14:36 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = syz_mount_image$btrfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="b6cfd46efca909f1228be17c6cd41365660267fc6a3b152879e9d61ef8e4198b40206e16a5c9900471570d6c1479c54b9f4f887dfb7fdef9f6c2d9221029e1506cf0c71574f997be5b2a8e38710a39f1ff6ae1eebc0bae6cc86b216f61f878c4fe44c9e6bf5d60e515f352a1ee3a876dfab8009c2628b6847381f37e08f17184cbf9605f2ade267351ab1f87c540983757ac", 0x92, 0x4}], 0x8000, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f666c7573686f6e636f676d656e743d616c6c2c774b081e7468726561645f706f6f6c3d3078303030303030303030303030303030342c6e6f626172726965722c63076d6d69743d3078303030303030303030303030303030372c6e6f7373642c6e6f64617461866f772c646973636172642c6e5223394d64655f63616368652c6d6561737572652c7065726d69745f646972656374696f2c7569643c", @ANYRESDEC=0xee01, @ANYBLOB=',func=BPRM_CHECK,smackfstransmute=,uid=', @ANYRESOCT, @ANYBLOB=',\x00']) ioctl$FIONCLEX(r6, 0x5450) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000140)) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf00e8e360cd5095df5e406ae9063dd6f7d07e9e717fcbf2122bf8dc8a0efafa87980ee0783570d47c2b233372b9b5841ec4558b2df6cb70f5090731ab9baaf539ea624bd3f8d6a04b4684efe8087974c2c89a1400964ae5830ba5018b9301dc9a4225190de8a3d8a76215592712dc50b7a7178f56e707dade21acf25dc85a95b043866cd28c911802ecd3a62d87da54eadf1ec363efa84a54d6b8b8646526db5a553b335341f3e19b0cbd22b195118e0b8320817df645e210d40619613c40a9a226db48d88b19c3a2b6082e255d0f2328cd62ae857884b44ec125bafdceafc8b6a5376a8c652a0cf6cb4d9629749795"]) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) sendfile(r3, r0, &(0x7f00000000c0)=0x100000001, 0x100000000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @private1, 0xf7}, 0x1c) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r8 = syz_open_dev$vcsa(&(0x7f0000000480), 0x8, 0x800) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000540)=[@text32={0x20, &(0x7f00000004c0)="b9d8090000b800000000ba008000000f30440f20c03508000000440f22c02e0f76e10f01c866ba4100b0f5ee0f2005c4e1211555f30f19dec4c3f914fd480f01df", 0x41}], 0x1, 0x0, &(0x7f0000000580)=[@cr4={0x1, 0x20003}], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xdf, 0x4) 17:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "060000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x500, 0x0, 0xd8) 17:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "070000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa00, 0x0, 0xd8) 17:14:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "080000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x63e, 0x0, 0xd8) 17:14:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x40010, r1, 0x84d36000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2000) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) sendto$inet6(r3, &(0x7f0000000640)="62add17732b0fb8a6836d4f2a7ecdf0f1709293a80fd5b898f11e8672c8988c4fed803d61ad76980f1f838800168cb80671d732cab8208742b9e4b387b4cf4f3118192e80a85739828acd4cea9082ff8eecbea8f67d3cf0635b72e4a123cdbd9587ba73c5f8585af367c1e344aceab544c6e55e3980fcaebe24abe6c0e591ce84cee3f34ac6f1612835990ce40257f59d836c6dc4b5c70dadce266bb741bbda65e51beb3ee08271f5e3535ac8d387c06747a32b3be21525bb6a37ffc41d9912840cf7bb28554b09fd5c7187da1a363eff8cc98e6710bd03773fb15b7a84ba4f4524f46ac9b3dbc89e5024222f5ad64414603cd7dbfaeeaff3fc0d090d4397f1d5a061ad6ece5ca8ed848762f168d67b73b9f03c92398345925630cbd28c2e20c9571b66c09b26e119dfa1b2ee14f1497c93dcfaebc1292be290efd95d0769d0a33de911ee8427342b32f4004e5f3b973a96feb2a0fc2d3bd466f263a70e1d81dd4fb0b5fc95014e1f7777681bdcfa782028e87d992d18d57a4842f744b867e2af6c85c8e0de46cdbf831f6ebd1d6f3ed8e61a0877362746668a83ab853210554b0b554ac461ae3f1ce08646f846554230dfcbfd649044858a90e872f3a43a991363b1f586926aa5c6ebe5225d0c82e9a91df5f59d2e67eb7d8725a27ef3051b2fa768b7b846748b1ce26f4423a46b67362fe74ac769cb5990241fca645bb05ecb4b8a34841831f8fe90840109ef2ab2ba9db1342987a9502db7f08784acc8177327ce5fa72e6b6303e0304ddd364fd6b7ea2a4d2717040c747eac852cda98b42fb1bded75db919910a7619aed7cc4fe8de47897c62f509bd446b6140d2a49c1c217ae61eda0a4c3bf31b61cd2650f1ef27fe368b5c24daa4f2e0dea30b4593a55a0565a1b0fb527f4fdd0530dc1707e64869f5081116589879436a7238c6ca056f2049ab0de7fa9c133d76e3c08219f31f9b45bb7f152019a8fc5276ac5f3ead9fb4381f5cceb37ed5c742d1fde698f6008b1fb86834118da72d2a607fedb17a88d1130cc8e9f9011169419b4d6e8929e8c152d7d7f442259435e1695ef8ed14c420b262b49dbb14cf37ee8adec1c17966e76b616993dfd532690482ea301aecfa248d9897481a6bcaf4fdaa1baebc7a44cb635606431e2a2b54bbac2877584fbbc54e3f0f2efa25c9890dbeff32ead246c9999d8647b85852db07ede756eaa9eef91d76622d83e206ba9a77cd395bd8bb24430ab70f64719e00d98a8f085d8660dd6b3f3ecb36779f0d0ec0f31fdd5de32ab421b443ba7b8d4d72d5a67a213ac5d987dd4a84590bc7b9474f65f13a74745b4a596de0a4410c3977e7c598a0eeee2afa0e0c94f718901f7e0f4653e2413c268dcaf1e9255803043b8e577b108ebe5c1a2c9cd40f0abf9d19fc3772da3fdc2959876f3c4f62aa4c2194bc53c33adf3c6d99f2bbe6102df9a465cfb21bfa1084f7fb67fdf66522566629ce8752f8b4863fd58814f04e94848ed54a18caaccc5a7d607f1500f2de241becda6c60b7f0cf47e8be4ef5ec502097f6f2deeabb4e3071c4dbc5c8fc67c6305279051e9f8aea12da21a5d6a26093eba6e093819384023bb6f0f7305f610f33e5444fb18e55a01fb6f06d3fa275a2ddacef8d74db2805afdcb07e927d626760dc697f62d878c10211dbcdd5c5f2a7fb4aa1f56200814f56ead254429e7728fa1af3020d5bef5b792563b91c985d6e079e37b688c7ec24b65633e638e9f86fc38954d9f93d47a1c83ec643697536083418a55e6259f8b3652b42f56d894d290f51c202774a5f25d4666e69d9629f202fe117d646e2d524f8edaf13d48e0d7f7051c50d60bbae49a353c91b7ccc2d6527630f667e5383d33ea70a99a2977bbee50dc2fc93527edf6746497817115b1fbf695b6496497942a71edc007489213189f5eedff3afdc0093266297d9973355500f143b7e8586f64c7b6e017b090b6515d5d6fb807cb7129ad2fe0a63fa535eb94e9400c9f55ab8f725f90f986bf7304f062348dc30a17644bf0aaaa45b0770255f0e5451a8a2115f8859932527a0f995e3a08c9f51f99fc5b91756364958129fc7544fdac97f33653134c82bba9836f897a7943ce9a45764f421695ed7f70630b6a93236dc67fbc37c8280bff7c2a9dddb92c79828337f91b0b09b01354295797542fd76eca5aa7e424713abe59c1707f57ab7c4350dcf330481a62b64ae8c8fb6a4a74f9ce13c13943def737fd069f37edf20f43caf9e00db7c1aa4613594ba1c809d3b6f7cd767d68399dbc15d7db37cbc1e9e7685e7dc99d9c211a183c69758a80ad90333d3fcfa2459fdfbed9a7f1e976733330cc6ccd4905e4f0f8d9a3a60eea0a74cd735731ae8fefd411e6f4b93bbf4b8b9c5a1a0b574effbe88c8e2641e50e032b60133b1f84d3a60b2138c29e642df3db93b4ec812e303686bb8ca07577221f24533555b5b047b698588cf7e31605de2f6a9eea569e746ba05d75e3e7241c7065ee54341473b4e6c13f57e29a350b0aaf9e690d9e495746b19ebef37fd1f5c71a77896a6404f339785d3caf6d77505866471fd0e2fb63ab0853a3b53fab027eb159c42666eab99023d47115e38f9ee4963daa7adad8a664aa87058199dd4279ecf015c943d1eaa3f18a45e57d1ff8e79b95513ed5405cfb7be28d5eca520301739b7ed48badad511f21f3175c6608c5884cd727c615a0262a6115fe8e8515bab6074b6dd66e33f6cace73a8fc5c81f3262c3e7bbc93000f5960ded9a6f8513d32fc6cbf7db6e8781d1a15841521d8bde02cf3399eb75d6ada607148d7dae3b279d2df305a82a93942ebd0627670f79fd736ee0854c0134209f712da8ce4e0fa38e861c4e36536e062d1ac7c062f014c11dc32133fbf170fee3164b6f1ee86b4adc1fdf266316f7fe7ab34a1930b7046c1b93c4381ba3b3c928bfd0404bd5119d79aad5004aa271d433f4c3b5cd3e8eb2309beb948cf4991872a0528bf15c67a4c910026fc5b979e275365e01460756aac6c82c57adfd21fe58704ba287a96e48d45149385e9eb429892ea82d98117380f42ce825531d812ffabb0a9bc03b5a4a7c4606c64b58920f6935594ddae79526a540726eaf112942b5f8990289997f16ffd9314fe556ec26dd6145a95c596c8c319d806993fc789fce4b16e2c1ffbdcf1b328ed5df7b4595874e090df3e0d16be3f9eb3c1b9d2b9c7dc263150161843760ca909f152bd55617942a696809d99bfda891738d3611f6cf0f8ee6115332cac241752981265223126f4031b1ee2624761ad7f209667f63a734ba918b62b949af60ff2f3c970d3951f83e11b099b8184768403ef7916c77ab922336078444dda773dd32cfcb60ad0de0d9f5dcb207618b59f9e7054a1493ce546e5b1092790e136d7e6ca6d194b7c2237713179d2fc2cac15f68fe894f4953c47292edc00c891d368346d0fc1fce771c194395ae84ce2513f3b440b1a33a8fc15ee71202866437f1e4af8d594041f714406af21813286c03b69545a51e9a4fa35dfac98c6096341ed63b34791e6abeffb0dd535e48429c8daee02fe1ddfbb6e726e15f5f8c41d09ad7521f4af9d873a85228dd20a3e6fb487669cf16216b53f52e99ee8becf952c9a06cd204b7e3981740d0f39d313599f5eb50af67d4083a36ecbddfed15c3426920702cacfaae20bd6c21a0f5502cb89ff63b2070c7acba7fa0fc6fb04d46ae53b6869265978992735296361c556290c8b7c92430ca43b3595fe8ee47fce3716a805d0e0d388f47087daf02250e84a1e7a58a005a9abd67a263b2e8393aa96dafd1aa1b606d733e177a4fd16c823d1508cb104b6a04926ec9980aa00d534dee2783c96dca941860ddd294ee78ad5d3c544982acaf47a8b232b6d8145060e789a54c1523f9de97c8f7c0f61c4d0d64c31c443958c5a90925b99b8118bda8b498a353fa38c1e14721002501d8f486219253098663388dbfc10caadbc25c37a3c02c885bc0ab3cfedca99e7ae34b082e96e32334695aa4862eaf0a12c0b16c4c7818dbcadbe50d6b563334e09eb158f9cd2da53c1d4839686083c27d93252cc0e7592f0b6705d6df30d4e90906494c3aef3fd733bca45c5699115973f978e717b415f248ff7663dcb3039b01c7147c730e495c89c38d60efc401a9f901bb7ebdf59116d2211d93ecb595c4144ca0517211added94b77e81915615d71d4164a29b0e23b8adbac07127338cf74bcb76edea7d81e8913825e627ccf28f3375776c0caaab0f064315719dc2955de6544233bb8e91e3a9e6343325c4b8abeb618c62a9b56632525788410153efd313f9d7bcdc88c5794bbebfc61088fe737145f68be13770286dfb37a84c41177acf3d584a3a786b1de00ef458ca22a94680753e13c4d6d2e67bd77c55385ef8c6d610903f8da27090bacb9e0b4428d2494301af32994947fb4770710bd10b2bcafae370c28095dc2ee1188713ac45f6ec784e342af048facb9387497f47de9f24d112aae711d9f6691a0c38eae039fb17afedcd7beec2ec98926ce2b91ad20234afe61d8274debdc3752e8ba4e6c568223d499e6ffd5c834713ed3017a8c77f7938e2988eaf268bb5fcb95ffca6bc321bdccb99ad04928351c965c01a57aea7e3b1835ec18b86034c14afeeebebc4fdc3e079ffd90db8a9329ab0be67149d68b6c1b3845db335666ae8f3a1af2e9bd49ad3e82db69f55c55b55f5ff46d4edb24c5bfb1bc95026d09af36176c3cc78ae98c0d54bd0e48f39bd5d7df870e747310a0a514b8a4589196872d5680eb0d1170951b09cd9c9c2e2141cd9df111b4678efd88b63c957cae2ae2fd04c6e1b9bb9e7efbd5dadc4491b983995e874dd462da52128d11d99237c41613dcfac6a377fcb30e7d772689e96a4286ae2ed4d14880402c47d694ec815ad6c160269c156f9db6602b22bf807cf7334d39b7fb23455f886d10c4d63fad0be1159b299a9bd5ebe10c75413cf0e4b1aad62f62a2cdf6d4e8c2392c9929a5b1f8aa073bd5a714e38fe686e3d1a9cf4265eeeeeb9454705428de59020f4eba53dea18314fbe2a7486f82655206cd6ee1324a964c8e3ba921f654ad51733203e56947bdb2713c67ce5c2d2682874fc35d6dd08d2138561d595ec0208075f7572e2a391b01e34a0f21d6c97b4f43facbb6cc0fb176a62a0a52a03296d79618e3c2dd2dc9ff0991abaea35cf174501c8f350aa677898af33168825470898253066fba72eeeb297868dae1a5f3c95f36b09f719dd92070b63fd56dcc0266414d82f506fc6752615205dcb06b2f717b396c45d1ede21d474ed20f3bed7c433c1d436b08cbbe648c4a821cd47bafcfd965dc663455ad9f97748e22fd1bbae66edc6776527e54cd76428f61d3c599f818b7f32ee8b6d598d8f5ca6fe1f1cebe31cd8606a55ea93d57fad6a428b2c558d7d7732b92a1b30da163da3ad6990b40447f88ceacd84a60a8515d56eeafff8d9aab67207bb559533d5baa92e682093f3ae78494a86ccf4bed78324b50eebdc16bf09a80d9361f9c5bb9d56b4d0f1f5672aa616a35f61aa4505363b791231df0cce27ea9222d12273de4b6615e55199686bd162e6b1202a45105dcbd65e7118ec275eedc3799f9fd6fac99198ff65e9821f0dd37ccd81ec43d9226c4f077899f027f6ec4b294ed7916d8e1036576a7b4fe29545f42d6a4c3d702ed410b11c85897cdc6d70467430c38ff24d42f618d79520129f27a114064331f7141317a82d1705836a9fd009d39aebec2df8e2bac3ed4a", 0x1000, 0x20000050, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a68fbe", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe00, 0x0, 0xd8) 17:14:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x700, 0x0, 0xd8) 17:14:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "0c0000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x212042, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x10002, 0x0, 0x10000, 0x1000, &(0x7f0000002000/0x1000)=nil}) 17:14:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "100000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1100, 0x0, 0xd8) 17:14:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa00, 0x0, 0xd8) 17:14:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004, 0x110, r0, 0x5b8a6000) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sessionid\x00') ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000440)={"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"}) 17:14:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe00, 0x0, 0xd8) 17:14:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1201, 0x0, 0xd8) 17:14:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000300000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:38 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x2, 0x0, 0x0, 0xff5f, 0x4}, 0x20) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)={0x2f, 0xa, 0x1, 0xec, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2c}, @empty, @mcast1, @empty]}, 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @mcast1, 0x3}, 0x1c) 17:14:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1100, 0x0, 0xd8) 17:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000006000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000500000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1201, 0x0, 0xd8) 17:14:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c03, 0x0, 0xd8) 17:14:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x81}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001000)={&(0x7f0000000080)={0xf30, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x401}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_PEERS={0xee8, 0x8, 0x0, 0x1, [{0x4}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x400}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x4}, {0x294, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x240, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0xbe}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04ef2d761ce06fa561c7ccb4756048731066d0de40900cbe5f7455d8d6091c84"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x4, @loopback, 0xc47d}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010101}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "001aeeb5d114eb65ebcb380d450af1d332c3961a44db8fa12e91392df8e6cd9b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x4, @mcast2, 0x9}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7b90424fe02b519941184975d96553bc5de2bc640710a713d45fbb9a0d9b2072"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xde9a, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2cd}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x7cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "197153de2309e9e5c3992edb0570f14f23561e52b8c1cf93c164dcf78afd1110"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ALLOWEDIPS={0x4c0, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5db5b8420ec4ff24186b84c1824987e7a1a6fdafe8485974ee1edd0140baddb0"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x23c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "83c0b38af9782d94ac9bbfa6659037b4f80c5479b332d906dc0bdedfdc2b633d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xf30}}, 0x40000) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x656883, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x4a0242, 0x0) recvmsg$unix(r2, &(0x7f0000000340)={&(0x7f0000000180), 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x40002123) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000600000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 493.591299][T18981] bond0: (slave macsec1): Error -34 calling dev_set_mtu 17:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1e3d, 0x0, 0xd8) 17:14:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c03, 0x0, 0xd8) 17:14:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000700000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "ba53f0efb51ba242", "f16884bbe7f563ef39abce7641316161", "29071a53", "b32f038a394c9987"}, 0x28) 17:14:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101000, 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7, 0x2010, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000100)=0x687, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) sendto$inet6(r5, &(0x7f00000005c0), 0x0, 0x24000004, 0x0, 0x0) [ 494.157179][ C1] net_ratelimit: 30 callbacks suppressed [ 494.157198][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 494.159017][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 494.187526][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 494.221214][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000c00000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x81}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, '\x00', 0x1f}, 0xff}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="3236e79a3d05d4d41e4e6fa57406e901c9c2fd3a41bd8aff88da64ac84ae0afef5469baeaf7f47f5ab8ab27afaed7a78f182c2f7d26b6c04e4f25ca26210f4f0b0738990f2c7b4998450d02300d2a0613b1d06e67c5d477b6546af3f847135799832ad3b51a241f71d731e100a6541ecf2710bc2c75d780cabbbfabdec27283962184d4951d9bc9ffc1f70f3cb13bcab9818cbc7cf0606f64592955cd90317a07ef9de62f4775973f06e8466d6af7828e5f7a2ff9fc4d532cd5bff0cf2bf88bfb573069ccac6476cab7faedeee7f99acda11260222cef63f83f1fe333c3f13bdae", 0xe1}], 0x1, &(0x7f00000001c0)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x1, 0xc, 0x0, 0x2, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @remote}, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @hopopts={{0x58, 0x29, 0x36, {0x2f, 0x7, '\x00', [@padn, @enc_lim={0x4, 0x1, 0x20}, @pad1, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x10, {0x0, 0x2, 0x8, 0x8000, [0x101]}}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @rthdr={{0x38, 0x29, 0x39, {0x2f, 0x4, 0x3, 0x3, 0x0, [@remote, @private1]}}}], 0x138}}, {{&(0x7f0000000300)={0xa, 0x4e20, 0x5, @loopback, 0x9}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="3c30d5897ba906eee5a9b64f4a3c070298f2d58552041cc82b", 0x19}], 0x1, &(0x7f00000003c0)=[@hopopts={{0xe8, 0x29, 0x36, {0x6c, 0x19, '\x00', [@generic={0x1, 0xcc, "1fc730c788baf75e9926aaeb8519ebb2e8ad50d853cb97702e69b5f86a8f0b173a016172e680152e6b3e547f05877241121f5b6d579bfdcff04d69c50213552a10166b2afa1c96a2c23dbabf01193eda17f9bd6e051f887620fd5f12793e21a65c9ef533d547c751508526bfa2690702a2bd6935f144fa8d78555cdce555ad768514b31aefc22b49ad0dee651edf646527c636b79e5261b7907daea6fe3eeb7a0fce283a21137b8ea06bacec7ef9610571bdbd1ce381aa1a22b80d291aff552458b642cba1e00e40c6f83e44"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@ra={0x5, 0x2, 0xff}]}}}], 0x138}}, {{&(0x7f0000000500)={0xa, 0x4e21, 0x8001, @ipv4={'\x00', '\xff\xff', @empty}, 0x1237}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000540)="e8d10897555d0fe1608fa3164c65febe91d2f28ee533030a552168d7ad42251401fb99292d87366d4ddaa9c47e4cb7b052cd2842ed870c74fdd3b158089f13c00cfdbe62cef570c05fd2d09cb28c7d0f08b96bcabef2c9701e3dc7b2c1a1fe8f8a005a38cb66f521a0ac3e01f8d7cd816ec5f755a33d07d442845afce17cc5b172dd6ff304fda5cae6889f78bd76d52c956c8d473ab4", 0x96}, {&(0x7f0000000600)="5320ae95072578c655140fb3110e3318cde5ad51c50a808e736c773917662d5b21194e26f348de4a573f528231d57ef1a819f9bcb933e7c5ee68ba0cc5f81a08d5cae589a98fdd468cde1271b24b53d8a99dcec2c529f9a2e40ff86656ea12fb304c16ae808906c6751a51d3ff28bed4b086ddafef6d4bb2db31cee270cb9baa6f6c5a8642dd9ea90e322e09758516921bfa049f00cf9cd4bc08b3665e5cc0e8f7e197a9270206fa8ed42adbdf5c91c702ef79840655378c52b0da7992e1e1536bb8f4ad7fab4440cf4126c11d8cf01b0ac2e19d738aace0635425cf3c955ed79817cd0d1011cfe2", 0xe8}, {&(0x7f0000000700)="6bd2a94628c189e26f228fe40de0340bf0d4eef333ac8bb3cde786eb98c067aadedd77b555a75439ed6f1e1e35345a339829320b932b4723cff822a875c149b33f8a68eb541bc38256289505477f49834d0fa92bdbce8e6fa6333f479adfdd2ae6567205086df4aa49eed05614fe2a30732942c8017fa8db", 0x78}, {&(0x7f0000000780)="f721dc052373f4f755bfe7af4678b4f147c4e2599bfcee22e0cbfecb8633d348248d7d7c11dd2236c4d9ef79378c6f2ad9018b5effd687e9ca85be45e3965803cf9d2569dd813b12821a87a1b925f10dd55d2b473974ef3677c6598c7d76299d3d0894ea053788734170f7810459ac3d3c17335e2659c527e11183e16f24c2888ba77a8c82ac06a9e339805d9519c4c0649c0a2399ff7746a719d919928182e39ce2cc42030061944dc503483e3f4bf78ea4048a259ca84d95f21c5915daebffa81f906d26998d4bd3b8d12c40fb9d79916e6d17", 0xd4}], 0x4, &(0x7f00000008c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x10000}}, @hopopts={{0x1020, 0x29, 0x36, {0x6, 0x200, '\x00', [@generic={0x8, 0x1000, "4be57b60d4b4282718de5df15b58281c89b16f6697ac280dde42815c5a96e72dfaa1c3bd636b8d543f3ada225276d836d539c0923c9e0435dbccd16d1388e5f7874066ba0d12f53889d7d53c3f9aa4d502e11b4d7165e09dcfb121dbc274228c08a9bf51a6b3ac1ed0346b4e0eb2679e503aaff8d34b777d1a389cad0b284c373b6ce37450183963cc7503241eb1dd510747374ae74b4a61679bdfdbbafd0c888170f35f5d48b02df2e008c692da1a1706bd1bcabaf27135fe785b080ea909529e99d6ba6fee92a6bc95e142e8b87ef7f6bdea90375ee62a4c432899689fb4fef7886497df0b73b53c622eec226ccf9e39500d6d5c721ae582be9a8d886bf99187c78e00e7e817c263226fe60d3d402e14336c67f8941bd206f555124703ad6109f9d08d9ccb065ca608758def86de0afdf3c46c3324b44194c9a3c5776e3a5a8cfecec5dabce88782ea75fd48e216549ebb7fae55edf0201ee049db45ad8e4e1ff1b272616f901011f8f3eadd411dfe45457eb67283b8cf91c42bc10ef561ad16042cf6bcb6a41279085a7d790af4d36a0fb50802ce954b40efacc8fd0d2a14de7772104c73a94937ef85a9607842f01ed973c2fd83b28dae2ef28be0197cd43df8caf128e63aaaaaeeafd3ce683586c9c73613c204d897dd450923b3df3a8351a2fb27a76abd0d84116a09aaec812422ba11f03f5998f562420c1126a2c964b8fd1071096796b3e5fa0541a761858c120aaa2ae2b32b1ac2c5b7bdac11857e6d5f2afb0cfc1f416eae43eb05645dc23cf5f878ad2c392df534534845c0b21e069a6d55daa03ca032db294d352686df59a8d8d6a8912f360875c406b1c329623a1a1b54637e1408ff7cd2a4336dc918008e57491e8a7d6e5393554e80c46f189f0903e12200d8f70a6ce77e38e62b37e6d6976895c0eb80df4b756e055e027b13d1c9c21af8061f23152ceb62a1e32df6fac4e3752c1179fa58cb471e82044a99de2a1a75a9a182c11a7d013d47b7cc0fecf09e3c9f6354e3479cbbfc1b9f71f3ad3b872bfc67a50de16927d4903142cb88ede273f2cc25a963ed2506b774029415196e39ef878bd66b099eec40bad021d4c8cb647b9c952c400213ebb0b42325e8c41a197559e7b0a408a0752a097c3b58f06259f2276b849747ac8bb962544ba18cd88421e27590242075b4145fec6e1308c9c8f485bf5fcd69b1b82fb80ea6e7a8bfbfbf549358775cd143f1f23d95a68114e97e511bfe548e19a8e0cfd312d01cf41525e62376c82044d45ecf6c0b64753606d6416cc1ad325eec7241b835b59b71257d486e6b5448be511cb3a03793801faf0b1825ff6cf17198f1f0021ea86c2553053d2272ee43a9893b814a9017959d9d2e793347eddb8bf69ff4cdd03be3ac54e1b2dc5d3ec416c5f0ee0a80a8b53e55c148a894b9a96735ffa510b93d983a551c3c04142e0d4d9d49a793dc08d816f1eb7d35bac9f6e9b76815f7c8ecc5f1b19e264783dc14d17b21377dea5cfc861ef20c372cb9c7bb7fb0ae5a1f368098cd17ffab7defa1f2980cde840e5c91cb311d1744b89c3646187e7918ea7f8511305ea86bb9650f10133ebbca1851128b73ead91658103408e2c96f5f9dc0a18e1009bfc0ca4140937e05a30bc80a49c9214e52dc57ca106605867dd60778ba50d742777448ebfa678472519b600d8c430354b350e42f5afa827a7eeeba52e7e39ec41317a1d11124df6209f09076f18aafd07390b5c73cc36ef853215494f9b79d7525839f2e6b147222d6dba367a4786d40619128d3adca75c76c02db4a6ad0365ce06bbec1a50b09182d9b0a7d210e676696375de0762bd0a294417106224dc0926e3f5037ca34316f3424e4b88a029015f30a8e209711ed1b922a2a26e3288386971a1896e09b4cb1f279e20d19f38a9a3ca80f6a14a7a90d0f739a28cacbbbb8a9edb0c23a2387d34e9becb24aea8dcdf3d4acbc78fbc1c761e0b3dd6b2b00ccd18abb60b0aa33ec45abb88d22fb803774445712eecb4de159eeac55e2cdea03c4e2017840c57b6573ebea0f4182455d01d642b29cb3963c80f88309cd4c0357e70cc841019dec74b713953c66d161efdf126c30ebb905af351bc0ac6b07af96f4ea58d60c10223d655e85c9cbff8ddfe2e731d18d5886b4db0b913fd9c9f5b5afcce67192fee62868a3955c6a1adb4f81dfd7af333dfcf91a4b4477a37513a5890825a089ff6651ed245906a4c07b39c6b62c2bc3c0d3263c0560c765dee343f1514852365d01db2513d2e06538e9cb2e2cd4c1fe159bf2c1abb77b486f10c79e51d71cb8b2f051a1eb7c723fbcb738ee63b6a6abf18b9dcb1787b2a3fc89b31477b0c08df41cf8454c3caf648a1d0d04fe43821b305be14665e23825f01280e3f233f80487d82c66684a3e2114eb01487d7e37bf5844f47e5d6a6f2172e0edc8ba3b51c2aff25207994995944036dd6e3f1dfd49e4675bd455d437cb77da21afa954adc46abea8bafe2609768c5502724cb5693d12979f146cd73f1aa24204542ad22c3911cad8503b191e83dc1da90693fb416b1478651723f57d3f08dfef6722b1e9d412a006eaabc23501534687353fcf6163f7f7ba7241b952be4236a1bd65e5984035e3a902e06d043fd31e45d41a25f61cab256ede015d3db09b95c936eded79cd072ec88dcc28d989afd6a6fefb314d488954859212f29fc0ff4e25783f9b80dadd61c0c2afd011b534117dbda39748d27a0faf23707220d7e710b5271c95231e68e24d5b2973fb2cb08a4f29f25c47a0ae95e89f0090150addcd95eff83fb95a472c938f6b10b55aae3fd4c27476b44d84775432bb76b4c1940d0867299fcda87dd0ad078de2f6334cae4f6506bc4279114b1897675409d760901ae473c4f52fb8770a8bfe7c19c15fff43db97dc6fe0d04e4bd0d345e66a863305b5cfd5fddf57893079ac605c4ea1f7bf01d4529da3d9c1d621ab572d3db1e93a728e15db7186355d19f80b84524b221889ef3772f0c6eabeb5931f46cd3589cd11bb8bb8f403d48d11745dc7588ceb16a90d9c21b7c9014914d143cc4e9d545fae239bbb4cafdb41a9eb19965f3c3915dca46a5e41ae039dc5227735ef987803cf06f6cea5d35634c2f650d759c0b23fe1fbde9339b95aa3f813a4bb6a3c7728a0000f14f9910036d31b73d0d1c116bcf8a59febabe6e5f7aa171db4b1e462544c733404a8697cbca06f6adb3edea11106aaabbbfe035f1612e9c508e745cc924199ffc1ca513eb180e2a6761ec362d89763ab844e73adf567f66d9d8ba24dc7fe17e89f1ed22256e51969d926a063a144d3cd1ee146b35d854de32bd329c3a7695581170762827cd548b5ceba93b35b8727f853ed092649c9f0372526945076435c1b7084bb9f3afaceb2a322ebdf90610dfcf6cc6c69ebb107f19dd0377b53395af7703357cfecf4d707441f94248a9e7d85feb344694e82633ed7d895def77ac13dab942457057e3226b7080edd4c1df4fc1379ca42353620330173ee8ae82ccf75ab9a6882e87021ec2e6a40e27523d24e579e4e169349c5ba34d020e78efb942579c80ca6a7a67a28d2e8c3611ff7e4bb077fb8199f2c139042c24f93c92e9cceca23e051ba4085e4f2b97195f6849de09f6f5f39ddb211f8b053eb5852d1d71c06cb7a063d6078abc84cca770f3b75cb3624952655115cce2b6d33a8cacbe4a0769cb1f3baea68441677827828ae2598fa28537a1ae429518d2f4aad98ce4b1c280b6513b1474609f98426d72b0d20cbfc41d2076f0d3fb51c2955f0945f360adb4e569de2981163403fc8f67c278cf89a4af52ef1974c0545f608cf9619b459f785e9a182468de79023faae67e7b2332d717ee20d999e79f4ec91dcef07a8adf0164e5853a993e88c8d5f0433f6c9f02d759cb196bab3ed3bcbbfa09099be8d9a06798fc07e635c1a700a35c33366f36727cbaa6cca1eb0186b60c63026edb261dad6ecdc957debe903748e75c40c2f07847e8449cee5414f2e309a35f793b2da3070960df926e2c97269a851f770c2c7ecb071b1547e2c5dacae1ec382707a74a0a052c7c47c370d090f45af7577a09f7afbc705a3b0712b5c4314b9c1ade6624c6605fbfc8a9f6f50922345fb79d06a9bb95b7ba7b5e3959cd1edd642f6c0e9cf6329ec897718dbbd8df735672d55eb2101b3232f7c3c3769026f5fd2a9a3fffdcd71033a4d1abfd8a96456be12074700ab326b737eb30e247371f2c30322b7e911b8dcdc4b419bdfcb213efd049f795d7f3a095b9a31b8c409b23e8ded3924844588a56dc2f80cd0f04a3e0e1ebd41df70c71223bd3b34b04e01b0847011878b7fd1289ff0d5b92749ade42522002c2c1d0b23fcc97e5fd88d5cbb453ab8c96f0666f46bbb13ac9011a6bd0845ea50294703dfd2b45ab2ea59f7a3e61dea8ad49358182c7d5114200dce16a73e77f92cb9407fda55bef95c9dd8734b4341c47fcbb6088b88a32a9df23a9857a24d56c18644b70df43bf35ba9e4f51c187f9ce4a2f6bbf3527e305f13e1294b0e2ce47ff5b83a4858a2860f6658c21a08a3f19d14bc9e8b7492b3b9e22b1d856aa4cb5377e7552d8bda490a854132a2da3a13ac145c7ab17d773834fc9f7f128eff638af080c61b91676bf1d060817408dfedcffb62d21abfdb7080bb86daca86888419b3371ff27207ee159f8764f36715432a81f30da00a4e5e2f5fb5e962b89e83066d8d6ac618e5c14b0339b58dd212177a8470b5b7e4560cbeddc1528435672e65219d20a759f6df6c30a1407c95e0f1cab90782422fcfcabc201d2b0ad98412567e002236dc96bc75e73ef40359a052d01995d6fcc53fc26deb139d807b4bc542041584edccd8d15b3727312c097d7dc657933edeefbead5c03fbdc66dee06c4d56544b3a1fb02adf7ed7649ac582cd85d1bc7db67f65ac965415cd39baa81dec651a604ffc9feff7ce9ceccb6bccf0325873e4e0cdfb2bdb2dca3dac7245d6cc078f03309512140a22d2e175d278cec7b3dc0a3e346d25f8e805c8afcaf401ef831e924e57f64573ef1b58846d8585518bb6716d0c32df9779f64577faaf16ee5ded668c531872d1a05179ec856f8794bf4a69b607b4c58d6c4136b92c4c7097b48ecc50e89d1a15711b4f40be5aec73eec70ae29f65c6cfb66eb05e3ad6bf6191cb2a3f7d637f18bed1a29b1c61109127a69f130b96bd0623cc64160485cc6fdc3c92a07b24174fcaa758d73844bbcca9f8813f007968e201f53076165aa6c5c93766f238a2a90754a7e1f95068b400a56e80c88b34d038ad947ea212bfaf86c65197d27579c24a6ec761107b7f27e9a36da6e9f2273ce13167f38f18c18e76771081d81bc057d5bf22e6552c0f2a79c2c38356aec57227eb4b1df0a2b7f8c480ee2562e1bb7c8b50ab20d152bb9115ab22a906e10ab0279e0da0c32839d9fd38e1e3fd47563c65d9ac9820b10d5b2a4bd79ee3038c4d6f711f6308ebe9fa77158666fb1e73a595eeeeb63e991a1c6bf986a98b2b591dd69c4ce5d5c942739faa0eb97de98d7b66561b6118747e0141549f6c358ddc92dfcea7345a3a9f687e1f926db8f8cde1c13fd95937291b0050e091f376f788e3f5101d2b8e3e66aadc69c99fda36dfe598844172c656082460cc4b7a95c2025eca257fb2ba7e62bf3200c7a55d5e48aab876a298d8426590c81c9c4d5c1237e7ae5d0b48dc5b41c22bfe275a73c1c48274096293fd0d9687e60ab6ee7097c91d5bd09c89c535995c80ce0efea206"}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x84, 0x0, '\x00', [@ra={0x5, 0x2, 0x6}]}}}], 0x1058}}, {{&(0x7f0000001940)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x3}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000001980)="1dc2b0f873326a2f16580b6588da63ba4f0834f618966f4152953681bab0ae5420c49b68436b8e9bb69d80329a0aa0898cd5008270cc0df1f4d0525b4e93ff551b7bc6afc925f45c9c925cc78a6c5e2ebb2bc04e00ad33304893bacac13427c88849756cbd5b4e02759286839ab2b4dfad", 0x71}, {&(0x7f0000001a00)="119e54105f5de9e82bda99a374ac3f40fcaf9b", 0x13}, {&(0x7f0000001a40)="ad9d166ab62cf78bf7f8421b1d9bc71bce1c8ff4e7d99fdbb0f41c4ecd84dbb99c5e0fd56c04ae3dc9812987b155b6e38021160d6b247f675aec29a7836939d9aa58b45b511e70a9261241d17103b196d92ee99901ef4fd78ad7d71152857df2f9a222f6021b18d01b1e8ad8c099032e605aa15a4b63d7f565cde3b234e6b71af0cc1f90e341f2f6de715048f28d166c851a8f029d273da5b7fa684081bb5f43", 0xa0}, {&(0x7f0000001b00)="7e309d7a82a656e5cebc3abb88f03bc3b0b6c33392b70b33986a1b91b8f88b344ccce13919c21dec2efea0f4bc446a23b5b835cd9f2f4c9b701e5294507fa3c43949ae2e8367e81153493cb9b42ca1a006ac3b88380d3531e73aa0f634262b5cca84a75cf296cdbb6206b7684d142b9e57bf55982c19d38b21", 0x79}, {&(0x7f0000001b80)="22556e840d14794657d47ed5dd8ea6de12e3b75e60b6fef8253451641f97ce804522e7ccf27735c3599d3ad1c12cc5dbff2fb27d14279c98056b29710bf6f1b56c143ced1c99c994ad35d2819088f51d55355e33ea139f6975e252053836cbe1df8aa21ccd5873bd4ab62a4f57bc9679b5288653059a9930638da78eab188e16dba11e7610d0ab25e0ac909f583fd1a243b6a82a43ff2e421f4b33a8b66fda1f960161e4b9e1c236d939880db25cf5f39c4812f766bee9a3ea11354f565e15f90021cd44876f073e029547e20ab271e7", 0xd0}, {&(0x7f0000001c80)="54738e6973caecaa53a0ee00da39e7c7ab408f381188bb7e013fd92e71488f75bf5c1fa02223a15ff2afbea249c5159f97fc867a80587a1981", 0x39}, {&(0x7f0000001cc0)="588aec17a2abd59cc2bbc491d923e0043964967d6a133f63e1d33946efb92ff72c6a2d4dc16596ece1039a9ae96dc8616588", 0x32}], 0x7, &(0x7f0000001d80)=[@hopopts={{0x58, 0x29, 0x36, {0x87, 0x7, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x2, 0x8, [0x1, 0x7, 0x5, 0x7fffffff, 0x8000, 0x619]}}, @enc_lim={0x4, 0x1, 0x8b}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdr={{0x58, 0x29, 0x39, {0x11, 0x8, 0x0, 0xb5, 0x0, [@local, @loopback, @mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}]}}}, @dstopts_2292={{0x100, 0x29, 0x4, {0xa8, 0x1c, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0x9, 0x80, [0x3f, 0x0, 0x0]}}, @generic={0x1, 0xab, "776104c3cbc893ee176b5a6ae76ad4c4c28c3d59b9e4408e8ef150b35e8e2f38544f32541ab0a4168aa011e582d72eb151eb5904202aa3d6e5236099b866053683164ec79cee096b2e295a252c53968a17460cf3de78d055fcf02430af7ab33a9ddb88d84b416389ce2f5378e063f20cb1454e3b9078c3762fb0f5f376917012a4ea9ee7e711845c2b71860e32d149ce9427bdb532785208a0fe989cf59fd58af10941bc0fae80e7da6ff2"}, @jumbo={0xc2, 0x4, 0x101}, @pad1, @jumbo={0xc2, 0x4, 0xb6}, @ra={0x5, 0x2, 0x100}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x14000}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x208}}, {{&(0x7f0000001fc0)={0xa, 0x4e24, 0xf35, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000003340)=[{&(0x7f0000002000)="239d90c2a08cd48c59859b57c63668546bc8e28eb8b35327374dc988e8eaf93f8a2c5a6459243a9c0450a0a074614e062f7ccc2a8075e043cb1a8fe4ed0749b3805b73c0c3577056b0f786213c12f9b054", 0x51}, {&(0x7f0000002080)="df55ccce0cd4f776d3243bd3a02db177134e5f50576d0aaa0758cc6ebcc955e637e62e1680", 0x25}, {&(0x7f00000020c0)="bb926ef5c4", 0x5}, {&(0x7f0000002100)="24560931c65be5481f62ab02cc7a94b886e211f7540a9d9a10b42f580d0fda25e44e80bb215774155b69b2785f1e0b342a149fb8cc133c", 0x37}, {&(0x7f0000002140)="fe2492e5f2bd3128694c0e5bc576822dffe8bddd5dcb9d89e6d96e0aa4882a8e95b4c63f2eb9b274a8fb84ee8afb9c2fe3945434d29662ec7ff2394e98ca34ed4834d6144d619146b82e893ca2eabc5ff4e95bae5409c1c00e8443de278e3583", 0x60}, {&(0x7f00000021c0)="44660fedd0b3b1660e5931d85bf37a302de78a8211dcd544218be2388871336f971ea8d23155629e2d98d1c76288c8cd322b546e6f046652ae7f", 0x3a}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="93e500f2f308901057e5e8a8b4d8346a2e3dafa682de834f08aef6aae1356bc2cad1ee4dcc7a4632b368ef34667f995b4367349ac97169352868601b8a029c495d5fb63ba8ffcf7edec903bc1b8adf697400744077b40f94d975046ead5b4dfe802fccaacaf186921216a5790c3450da50439a6d0d9c5163e32d7d689da01baf7079339314657f70a5df9e965627769428ca0b5b2db18c35f7d63d622cdfa8ad786e96bff0200d18", 0xa8}, {&(0x7f00000032c0)="ad9f6508edf81599c21176f6fcc73286b4eb332f72742dbdff728ae33fc6b5d4d1584fdda71de704c7b6d71d64d8066827162fcb6bf49d8b943d47aa3c592f561491031df8b35b", 0x47}], 0x9, &(0x7f0000003400)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x6c, 0x7, '\x00', [@jumbo={0xc2, 0x4, 0x95}, @calipso={0x7, 0x30, {0x3, 0xa, 0x95, 0x200, [0x1ff, 0x6500e06e, 0xffffffffffff8000, 0x1, 0x10001]}}, @enc_lim={0x4, 0x1, 0x7}]}}}, @hopopts={{0xd8, 0x29, 0x36, {0x0, 0x17, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @calipso={0x7, 0x48, {0x0, 0x10, 0x3f, 0x1ff, [0xfffffffffffffff7, 0x8000, 0xffff, 0x7fffffff, 0x6, 0x7, 0x9, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x2, 0x2, 0x3f, 0x0, [0x4]}}, @calipso={0x7, 0x50, {0x3, 0x12, 0x5, 0x8000, [0x3f, 0x0, 0x0, 0xffffffffffff8001, 0x1, 0x9, 0x7fffffff, 0x1, 0x1361]}}, @enc_lim={0x4, 0x1, 0xff}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x88, 0x0, '\x00', [@jumbo]}}}, @dstopts={{0x30, 0x29, 0x37, {0x2d, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}], 0x1a8}}, {{&(0x7f00000035c0)={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000003680)=[{&(0x7f0000003600)="c2389a5c3099e3f6e75ddae62e092ecfe70e661e47d2752d52c1c7ef95d701fdbb41842935bfc929d481277850fb95d9efff0b8547ea95e2ffd55ab65e24f16689312e367180aa15959ddc8d96a6bfe316c76f5ae6a7be85123462adae380a68a81f35d02e8c7d9b0ec90395023df9", 0x6f}], 0x1, &(0x7f0000003c40)=ANY=[@ANYBLOB="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"], 0x1f8}}, {{&(0x7f00000038c0)={0xa, 0x4e21, 0xff, @private1, 0x1}, 0x1c, &(0x7f0000003a00)=[{&(0x7f0000003900)="5979762181ed5d659a05498e4ef37826f187cd621e0fb544c94db424853e02117b0acf9db5a3f30812e6c59e5ee35d13b51ba9759801b3d4c815ae1690fe7152d601fe6bcd5a443d79d416f6a4b5a4ee58a7f02639adc1f16ee0b45a93a22212b16889e4504f24e5afd869e37dd988ee273ab47edb1e48618b3b9eef69f2ddfef1f92ac7ef4b20b03710199cd549275c1fb527eb3134fb521a63624fde4da0d847d9006f4aed91ee51ed2950b5db141a34e500c636ee21a720df3ba21f1583f189b3de4a91d6f81fc92836fe4ecef88c1dd1a1304bf5a61406ec07e844d3fd0b2a387d57a77f58019d61a41211c762ce07f43ed2457bc5", 0xf7}], 0x1, &(0x7f0000003a40)}}], 0x7, 0x94) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 17:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f00, 0x0, 0xd8) 17:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1e3d, 0x0, 0xd8) 17:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x82440, 0x0) sendto$inet6(r4, &(0x7f0000000300)="5ff31884b5b6afea3b02d933ae8a0a76f8062fd5d3f4a2fa0cf867412c488a2b15c236a46da19ac7f5e2b96f4720cf0887acb0eab405798c8c7ec625f0a2cceccad5733b3885b6a17966bb4363693b3ea864478b5846ff9f69b6f37d8b3843ee287b5001688047da610eb9abee05b10eca4333ae176e7c6e1195b0454ef96845d7207b01f2e35d74d83dbfb592bdec6a6e4c5083e8a5da2e9ec0a1cf604a3249f07e56c6d38379a624c07c709b35", 0xae, 0x4000004, &(0x7f0000000180)={0xa, 0x4e23, 0x8000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000}, 0x1c) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000240)=""/162) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r5 = signalfd(r1, &(0x7f0000000040)={[0x48]}, 0x8) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000440)="c4e1ff2cb092d701e7440f20c03506000000440f22c066ba2000ecc482790fb6f2fffffff2f22e3e64d9f367650f12c9450f01c346c7f8b00000000f3066baf80cb8ce37d484ef66bafc0c66b80d0066ef", 0x51}], 0x1, 0xcd9f09e961d49f36, &(0x7f00000003c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 494.534019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 494.575750][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "001f00000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 494.634275][T19036] bond0: (slave macsec1): Error -34 calling dev_set_mtu [ 494.638587][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x283f, 0x0, 0xd8) [ 494.704006][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f00, 0x0, 0xd8) [ 494.849672][T19051] bond0: (slave macsec1): Error -34 calling dev_set_mtu [ 494.910495][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 494.957894][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000010000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:40 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 17:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x283f, 0x0, 0xd8) 17:14:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r3 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000006c0)={0x0, 0x1, 0x2, 0xfffffffb, 0xcfa}) lseek(r2, 0x5, 0x2) sendto$inet6(r0, &(0x7f0000000100)="27e5c43b89ec917533baf32e9ab66b5f2d26908b8a0c55f71694cd9f619d8fe990858f658ccb0ef2bfddbc9c459c0cc88a7e6bb58f7be60586b6", 0x3a, 0x0, 0x0, 0x0) 17:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a00, 0x0, 0xd8) 17:14:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="0f01c3baf80c66b808b2018466efbafc0ced0fc5ef07360f51950080b807008ee866b9800000c00f326635000100000f3036640fc76a560fc77cff660f295c00d898d201", 0x44}], 0x1, 0x8, &(0x7f0000000100)=[@flags={0x3, 0x24a808}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000020000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000040)={0xd5, {{0xa, 0x4e21, 0x3e01, @remote, 0x80}}}, 0x88) 17:14:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a00, 0x0, 0xd8) 17:14:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3402, 0x0, 0xd8) 17:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000030000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:41 executing program 3: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000040)=0x3) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x363c, 0x0, 0xd8) 17:14:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3402, 0x0, 0xd8) 17:14:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000040000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) sendto$inet6(r0, &(0x7f0000000100)="de13277f89e6cc9b742e509024eca8adea45a1b86b5469148bd86d5e2bade994c27f7f7a1dea6ed5e106b02eef4697dc3122bb542271e6d26e7ae5c0b89af63b34056120560c12e52f0c169332e3bc176895d6184d93ac1dfd22a4d66b9a8111133806758b566da328e70bdae02d0e43722032426f3989284f5f398dac36c402878208ba88700c8b2b47724b8bd7e3b6aadbca375f2c663b41709964ddada6a8619997860a61b4d88cc909ab5459e46085aeadcdd36789df27ed3ad30a0070afb8", 0xc1, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0x80, @empty, 0xfe6}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x200880, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose}, {@privport}, {@access_user}, {@version_u}, {@loose}, {@access_client}, {@debug={'debug', 0x3d, 0x8000}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@pcr={'pcr', 0x3d, 0x9}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockname(r2, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000080)="0f20e06635004000000f22e00f01be040067823e9e0f005b050f35ba4100b0c5ee0f4ac4660f388107650f01c836660f388230", 0x33}], 0x1, 0x6, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x363c, 0x0, 0xd8) 17:14:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x80000000, 0x0, 0x2, 0x1, 0x1ff, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3b4e, 0x0, 0xd8) 17:14:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000050000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3b4e, 0x0, 0xd8) 17:14:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000060000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3b88, 0x0, 0xd8) 17:14:42 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e21, 0xffff, @rand_addr=' \x01\x00', 0x6}, {0xa, 0x4e24, 0x1, @local, 0x20}, 0x6, [0x9, 0x3ff, 0x5, 0x29d, 0x800, 0x8, 0x3ff, 0x8]}, 0x5c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x20003}, 0x1c) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @local, 0x0, 0x4}, 0x20) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc0800, 0x0) ioctl$KVM_SET_LAPIC(r7, 0xc008ae88, &(0x7f0000000840)={"06000000dd245c0044030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5d826ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e558bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c73aa197352fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb78b978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f783c33b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b04000000000000000d1cc24aba16f70f568b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f5c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824592f700"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000070000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3b88, 0x0, 0xd8) 17:14:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3bc2, 0x0, 0xd8) 17:14:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xe7fb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x3, 0x0, [{0x488, 0x0, 0x48d}, {0x400000b2, 0x0, 0x5}, {0x829, 0x0, 0x9}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000080000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3bfc, 0x0, 0xd8) 17:14:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3bc2, 0x0, 0xd8) 17:14:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:43 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x5, @local, 0x401}, 0x1c) 17:14:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "0000000c0000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "69bf0e10d7b29d05", "af56ad648e00cd92aabd44134252d0a1f666145c2beb31e200dca05e7d3c8388", "920809f0", "df0414cec474e41a"}, 0x38) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3c36, 0x0, 0xd8) 17:14:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3bfc, 0x0, 0xd8) 17:14:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) syz_io_uring_setup(0x4e17, &(0x7f0000000040)={0x0, 0x802, 0x8, 0x2, 0x162}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x2207}, 0x1}, 0x7) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000100000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @remote}}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "0000001f0000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3c70, 0x0, 0xd8) 17:14:44 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000040)={{r0}, "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"}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3c36, 0x0, 0xd8) 17:14:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3caa, 0x0, 0xd8) [ 499.231992][ C1] net_ratelimit: 42 callbacks suppressed [ 499.232013][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "ffffff8d0000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3c70, 0x0, 0xd8) 17:14:45 executing program 3: r0 = socket$inet6(0xa, 0x800, 0xffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3ce4, 0x0, 0xd8) 17:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) 17:14:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0xc86, 0x1}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "199013ad78447a87", "126f2c04bb231c66e8bae2b13cedcec8", "8c44f8de", "618fbcea3ba83392"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) getpeername$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000100)=0x10) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/173, 0xad}, {&(0x7f0000000500)=""/27, 0x1b}, {&(0x7f0000000540)=""/38, 0x26}, {&(0x7f0000000640)=""/129, 0x81}, {&(0x7f0000000580)=""/4, 0x4}], 0x7, 0x4beba827, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x2, &(0x7f00000001c0)=0x9, 0x4) sendto$inet6(r0, &(0x7f0000000780)="21394c76ecfd27dc7cca9346fd064bcf7890b56aa25ce5ee82a7ae853c61d8881996d4814c90d8bb1636b3c3c68906af60d222fefdfe9d55eb5553069887e890c091bfa1cb17677eecad76647c55696fc71e24a5e24b6ec16a", 0x59, 0x890, 0x0, 0x0) pwrite64(r2, &(0x7f0000000200)="f492fb54af3c69f13e24c0761b77a0b5f8561f45e866d5923cc21a0eafd76b4c227db95862276e665f2f91391583d522dbc3a0d0ab4826f575ca5b71a9dad31488", 0x41, 0x2) [ 499.748659][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 499.770364][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 499.799596][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 499.820960][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:45 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) sendfile(r2, r5, 0x0, 0x18) 17:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "fffffff00000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d1e, 0x0, 0xd8) 17:14:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3caa, 0x0, 0xd8) [ 500.052445][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 500.092193][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 500.107418][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000100)={0x7e, 0x0, 0x8, 0x1, 0xd76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "8dffffff0000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 500.217486][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d58, 0x0, 0xd8) [ 500.330518][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d92, 0x0, 0xd8) 17:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3ce4, 0x0, 0xd8) 17:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "f0ffffff0000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:46 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x4180, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x31}, 0x8f}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f00003d1000/0x2000)=nil, 0x2000, 0x7, 0x4000010, r4, 0x76377000) mmap(&(0x7f00007a3000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r1, 0x123aa000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x44000, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x401}, 0x1c) 17:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3dcc, 0x0, 0xd8) 17:14:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x402001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000180000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d1e, 0x0, 0xd8) 17:14:46 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x20000) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pwritev2(r2, &(0x7f0000000200)=[{&(0x7f0000000180)="737e98aea8c44c5fc0ad3f18668fd2f65fc3a3b64c6069b5d29bafabe1f48c80be73400f75f8b106af7b1152741a6fbddde1ba60bcb7eb3aa68b6cedbd51062c9c023852d0cd315423f0244be163a6add5b775994b84f95c7b539c65d35044243a7c944747cfaa7f35d403a94741263af542aadcc814c3f7563d87f26c859d", 0x7f}], 0x1, 0x80c, 0x6, 0xa) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x40, 0x3, @mcast1, 0x8003}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x5}}, 0x1c) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = dup3(r3, r0, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000240), 0x9, 0x1) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000280)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x2, 0x1, 0x4, 0x1, 0x100}, 0x20) 17:14:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="1f6db6ccc63c441a531e40666ba2b78af48831451b792a7a0a96394dcf13a17ff6ded32750a9058f09883f657e3abb362d600e9bdcbc4862cb0f49773aadf6cc", 0x40, 0x40, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @private2, 0x6}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000004ec0)=@isdn, &(0x7f0000004f40)=0x80) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000100001042bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000610000241012800b006308491c40bde2a954ff590101006d616373656300001400028008000500810000007e888775be85442e8bfe39d050de15c8c2dadd4538902a664ba502c3341460537e686d4c6f96cc0f2345", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="0800040004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x210101}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=r0, @ANYRES16=0x0, @ANYBLOB="000327bd7000fbdbdf250100000008000100", @ANYBLOB="84930f17fbc9bc1f1eafa0d74bbb5f23488e36fffb7815cc4fc4767864f2350db66c26606016b117854b9a75337564cb97c5428747f0cee043d96076bb8d2964167ac0e2ede5433aaa5de1c3501c8e2ac65b4181963a0f3bec7530cf971be055cb9261432a2563060678112f39b64a6975707e0c00d8fdf49e9c9640c3df86a1784b05a92b00468bdff8af38d566bcc17eb2356035790ccf3765666dd12af7db4b271033e0c52a29678d02d0c0824603107cf42fae07d1e9aa1196dcf0c3602f", @ANYBLOB="0800070007000000060000020077be550000000000e0ffffffffffffff060006004e2300001400020077673000"/57], 0x5c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000024, &(0x7f0000000280)={0xa, 0x4e25, 0x0, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) accept$inet6(r0, 0x0, &(0x7f0000000140)=0xffffffffffffffc3) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d58, 0x0, 0xd8) 17:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e04, 0x0, 0xd8) 17:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000280000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:46 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x80000001}, 0x1c) [ 501.115150][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.121570][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 17:14:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0xffffffff, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fe8be97707bd1cc971692714f1aa80fb03cd8f3a4e4139f7bc7a7e978c27ec4a651ba809911f558ff5582ac6a568f1eba7ac1e81f2670bf455c789d29883de41442ed32deaf7bb16c6d537ec61bfefa0da30787c807723b36955e338ed9b9622829124a8cc76c060cf0901f61fb42fc3c2fe240f618b793f0636936abdc95b93f7f304d04e63d80c03651fc07faa990e305ba7501c0e0f0bd425918586b8f04a8750ed1ba7dbb413f2a8cf7ebe9d1f4bc1c76baae3e3536280679d7088c6b32c3f15f27dcfe93133872f75a1542982e5cdf8fff867ea3816d660865163705a5f00f0d192dd125a296f07754d4350", 0xee, 0x10, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @private0, 0x4e}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000), 0x4) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/block', 0x400000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="a6213652f661a545afe4d4df143ddb02349ee2486f52dfbb0b42adc820a3228ff4ee5f9fff5ac4152d40c143191d0339244d4c66ec3876f31e08473bcf696d46f00d903f198fc927535ec9ad8db29ed9cf2e816e54b2b42b5358558f296cbb8cfe24915f541f9923f094cf0f8eb9b4888478a0b2ad18705b5b2731d062933f99682f7ae274040c67641b957aab4e08dc351a75be68f71131ce667b4f5f3e1dc6d0178d5b9c692b39fca22f5f8547d210c2a497f5e6680c", 0xb7, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="35830848311b3b7a65674bc7af46c1ef", 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1800003, 0x12, r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x7b, 0x5e5, 0x9, 0x3}, 0x14) 17:14:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f0000000440)={0x2, 0x7, @start={0x0, 0x1, "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", "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"}, [0xfffffffffffffffc, 0x9528, 0x2, 0x4, 0x1ff, 0x154, 0x7f, 0x3f, 0x3, 0x6, 0x5, 0x8, 0x4, 0x9, 0x1ff, 0x4, 0x8, 0x1, 0x3, 0x100, 0x2, 0x4, 0x80000000, 0x1f, 0x8000, 0x5, 0x7f, 0x9, 0x20, 0x6, 0x1ff, 0x39a0, 0x8, 0x4, 0xff, 0x0, 0x2, 0x2, 0x4, 0xb78, 0x49, 0x4, 0x3, 0x0, 0xffff, 0x80, 0x4, 0x0, 0x3, 0x8b24, 0x9, 0x1a7, 0x68, 0x54, 0x3, 0x1, 0x7c, 0x0, 0x80000000, 0x5054, 0x6, 0x1, 0x3, 0x66]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000100)=0xe) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000380000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3d92, 0x0, 0xd8) 17:14:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0xe54, 0x7) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e06, 0x0, 0xd8) 17:14:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}, 0x1c) 17:14:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000480000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e40, 0x0, 0xd8) 17:14:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3dcc, 0x0, 0xd8) 17:14:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000001b000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f01c50f20d86635200000000f22d8363ef20f78cedec50f01c2f30fa7c0bad90c9494b8e4b8638466efbafc0c66b80030000066ef0f073e0f350f326635000800000f300f080f01c3", 0x4b}], 0x40, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@private=0xa010100, @in=@local, 0x4e22, 0x101, 0x4e22, 0x0, 0xa, 0xa0, 0xa0, 0x2b, r2, 0xffffffffffffffff}, {0x6, 0x11a, 0x4, 0xfffffffffffffff8, 0xdd9, 0x56d, 0x7, 0x3}, {0xffffffffc170db1a, 0x3, 0x2, 0x7}, 0x5, 0x6e6bba, 0x0, 0x0, 0x2, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d4, 0x635dbb0196bbccba}, 0x2, @in6=@remote, 0x3504, 0x2, 0x0, 0x8, 0x5, 0xd3b, 0x2}}, 0xe8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0xb92, {{0xa, 0x4e21, 0x5, @loopback, 0x8f4}}, {{0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x5}}}, 0x108) 17:14:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000580000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e04, 0x0, 0xd8) 17:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e7a, 0x0, 0xd8) 17:14:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg(r1, &(0x7f0000004a80)=[{{&(0x7f0000000040)=@ipx={0x4, 0x9, 0x7, "31b6e85fb1cc"}, 0x80, &(0x7f0000001700)=[{&(0x7f00000000c0)="b729c72f4614cf8e06f1b6a91708019c5caffc545a4fea05ddee027efe40768a130b20cfb7b1ce24153bf934e3988bc14e3ebe0f1335a42593ed12b75eb5d102fdadef34668551d0b6c65409bf55fb4b9be3f249eb9ded305b93d5dc3cd852e8166d1062cbc46c52bcac34326a9182f2b1bd3cc7aa6628a49d1d0128527c0b4297f4fac7e53049348d8790f8143514f0cc25b837e1cc2a8a8f2cde67d175d3c24f78f6526199fd029a19c5958644507390145390ab0d1afb58f08fde8a71fdf11e2caed2572f0d4e3b8f9cf49d9bdc92826eb0b311f90b990c23d00fc0dcec285f8782666a", 0xe5}, {&(0x7f00000001c0)="652a30a1bd198f1a506c13f902fc7ce047f6dfd66ee596459021a7e0af790c3fe9405035854d1c72f9f7059cef9aaea463a9f4159d31e94a1dbc7779e196fda706b4d51aefc55d56cc1b27b0c8acbb72a38a0743e48aa0e9eba982d39505951fcc529656c350c81e97f7e5e6c5213ffd1c42ebfc2cc659b7eb5717e0a83af0c8bf1fbb5cb6aed963c494e57ce974f2e687e7632ab48bc2a777da07910de2335f3115b049bbc66b5b1a4858b1bb244074f3df96402c3acd7e55a1580e88b5285f68cda985", 0xc4}, {&(0x7f00000002c0)="b911a96061044c48558f3c46695a6e6b894c84dcf2c7c0464b1fee1352ad309bf35a8b77d9541246d4401022b93c994422c732ab5137d9ea60be27abee078074f4a0dc7589e7fdf3804fe709a49221679d08dab74626700d311b56da03844af1d504ceedf5120eb28217bbcc5dce7d150cf5ee9d91bf0c021c805ac8e58575d50f1f801cf76d4236f4785957a951f3cf3269113f", 0x94}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="4783ed5d09a8ef1ba292e28561420082bb86f21c12367f475f272cfa94b045efd2eb02042e62b666e7ac7230923fceb7c29eba9d2d39ec6ee4639c2eb7980822801c47c23f4c11e636ea1ac7b208c64c44cd0ffe8dc868090a7cbf360df4f63b47e956952885686148eb43ac76e584f33daae65d109caa27210b2c25709e0401c46fb0fbdc611d46894c8759ef64e468201766ceb87332e855535c0a9d46d35bd00836ee518a1147806a8d1d62637a8d9d8e7c64da42c46c972ed622e5008e9a157d8fe9e295f7b25c6a6254416b6621aa356575813c1002b2a145241f5ced12b3af69f9aa0f977aa5a2ae8bcba60f40506a89c2719e3597a2e6", 0xfa}, {&(0x7f00000004c0)="079b1ea9fa15c3e00e209f7d0b419ca3e03017d91df2d2f44e3810c382415b91a12c41d3f10b4038842f774cfb17c6a83914efe4e78834ee788072de608d082d3946828ddc8d7ffa83050895952c48e9293c922ac301d2622938bb680a80205cd1d419e39a915fc6ab5f60eff041e0750b11382644151defdf70bf7829937d9d3ea5a4ae9a61943773603f0c9ef5a0185726ec65ee233cbd84d8f74e1a59698c4f96fa196ad32c39148e7a41060f814a123ab3f2103570bbcfdfb39f8ff24246c1cb4736224c30f894546dcdf832236a3a90", 0xd2}, {&(0x7f00000005c0)="d8fe556ce27c8f4e32239b8d8a5434fde2951074979c798cf5576af49dfd346cec033dccd7ca26f7da88752c6436eb3e710936663e110c2bce84ae535783284e8d362b7e16fa56c432b2a9d4fc87f1dda23dc4c95307fdb895500d14b8e70d30bf8955457a1e14debb24c9c5b96fb8ca6dfe0afd98008ed5ced03f22b29f", 0x7e}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="629ae8f9e7c3ba88bd7dabc0e1bde00fffc94054ab80f707bf750f3475c45113b44a7796ff3966197ff2fc5122392e8163be2e99a252c0018f6cd0e60251ba5b60e78255ac71e1616c582192e66deef2c866c2361b9b498af32871cd9e5f1094eef5d1a63268d8a9dce59e57580004e410ff4d018c8c188ab09a62457a13355a63bbf33b043856955ff0c0bc1908d2e2c77be623", 0x94}], 0x9, &(0x7f00000017c0)=[{0xd8, 0x104, 0x5, "5f4da58517db73daa4f67dae4dfc1faa5f9fa71e436b864f1aec284fe6b901a5a3a28c5b0acf4830bffbd83cc984be4bfc042fc3a767ca7abef20ed7f9cb2595224bcc47bd25b449f08dea235aedc2949637f37ff05a27ad563ca73e7b77fb67249db3c73e8577737ca5eeb99ebe68571be575b37af2eeadc51668c98cb7190121e901c950298c4ff56f70c45388df7c702b485fb6433373ebd85bff2465c5251b55f83fa91f2fb88667afe6ec4bf5a62890a4e4a1281876dcdae4e2cc49bdffa61d3e91"}, {0x1010, 0x107, 0x3ff, "f1c8beec195735e6d7162174f8b02011ba0d260040d30c91b97dfd8c68c813e6b035753618d495b6845c2f1b353392615e810eea107efef1a8e8b0fa738f8f13f0dcf21ec00ceb37460935eeeaab926c1f80561c40b1582ffc315d14e4bed06f1b7a9bbb2561c1266e56697c6de320ce8736c1e7cf09f03659ab9d836244dd8a7b7a9ebac59fe7f6e030f866eee4b56be8e62d5d5ed99f5c0e7ae6eb9fda232ab152a60f0971102e521f5455afb9207cee693c3a78b8f372625fe8e1922a42d6922124d40dddacac9d3975a421d63920794044d78f1f2be58f6703eebfb9708a97d4c03c0185e4115d8a00dda781ae908f2277689f2ae596229dbca2c2dc49863ffac9bf889daddd033117560a460d97eb87c8f75233d627e328385ba37a13de3f53af79c142637962a07f4f46c428fa6906e1e6187941edd816429d0928fcf824949da9339b71276275870f0a087d84e5970e5af669e9d0d59d6135f3cebc91ba200de334cb62f39241ab70493e218b63567ed411bac1b1e72b70714e50aa9cb4ab546b03c9a2793c858e203829083dd720ffb59638798cec5ddf45620e8e150b900471c9e529b94936cacda5a07fc6cc3eadb0de52a1cf292a5b1dd96d051d811e2ce4a24233b2657137e1adb8c064225e68e1f9c2269d3a875dcf92e46bcf586dbf3431b7cc812137a67f65ba2094284b9bffc278f960b74b449f9b10d8c97605d5f15a8dd7abac8b66485adcdd6a7041c419e915eda34c73f66bdeeac37ec333e67e3a86a6c1ff3f285dc168a02e3438925999f0fbe9e111866c9b3b6b518a0eeb830f30f01ec8bdf90fe6c727a216622534989c8f6ec9f42ebb69577d6f4da38328b22b50c0e7f7125ae513df769ee0214eb6415c1c708fcd14395c25d2c1d88d96a9a670450e1746a5a5e0b2081ec39565ea01ba4a62ec7f02b0c83cf919c93ebfc18170c095224bc9f1f57aae9662ad4522211425eba64aae8b760f9a4168fad312a0780f2693a6c900fa3b8c544305fced93798d5d03f499268a423bdfc0182d81e0b806ce33ee4bb3475054b585cb1e0ed013dbfc0822455988e4d2e6cf5aa570d2a64b800ba0f359bc8dc632b2404eaa4d003a0b946cf9739cb3708b9415d1f795c18bddc2181741180b3dbe070b769e666b3629022de71631f23703f57593df7d025874e1ee2eed49ccfb7402768aadf5c612bb845fbbeb304e679ddf22aed2467a939fe04b390276ef68f6159ad65b895334e92052b5d4f8f21fca4e5ae29119babebcf0df14d862578fd9a2bfa510ea94495c51b450cda1d9d69dbc6cc8005c281dbfeafc8a0a2e4c219028243529ab52465df6573f97ae8634cfa345e2108514a667961793edad0273f0bf3c0c8dd351603a9605f519ab96f037a8af09c58f0cb512ec242dc32fc71a5bde76ae66fb6ca564ad785159425d5ce4baf6940337895c11c6d6c8e5d94fb111938039f711a2d075db297a605eda0fe55f96e290de0066ab427619b13301d6cef4760e941d33fc133a91abfbade863ab7d3c3c2d6be78d6dd08193a137c51b829ef4370cd8debaa4b8818a3ec61242004af4d11885a0739d21cdba98c99abea861f80bc3bfeac707954c2a23c5f5b29cdd93d55d024b5273117d131d752727575ca7f3d38c039bd0425d7b5043b3e29ec426ced500085c0655609b17f544ef39c3f005658fcbf212eea565e1879d9ac51450d6617a6c393d6f503d5277252515f0f2fc236ca1853634ab50f0137fc34b7e56e6b3fe196077813caad5cbb4b5b3cc0d990b7fd96fa292eed4f60028e0e49a9e382fd6bb01c7b0776a46d3f1f3be91ff19b6185d75025c74613ef57391190b6792d97021c8631ca52a759cea2e52ea5b83750a6b5d69a0db9ca3f46ee097e721f8ef4c24012f018545f34c019ee9769b4b0c4046e3969015db1c8509aceadd446409b3245ec544acda47cc8d45f440989e1f19bfab08091b40564c392653bd33efa1854bc7891fad8e422e02b3baa753323bc9397455a0f9944510ad2b1ccdf08771d6e5787dbf704ac41c3e28e4144fd3c39c12c3e165114ccb665ce2ce5b71c24bdf226ad35d27a8dcd1f094af5febac5fb4ae555a902425364597ef7470d28315de2b5d76164983b348a358650b2366d0474775b12cd20a4caea2527120950df6349d995a9e1cf9034322b90808cfc8e3821c18f81fef0f18cd08c09704730f9ecbbfc40c19ef620e406864505617f5662bd05c5e6811bed50c8d22d701f4201382bf7e498dce9fcc6b0ecabf0d9588f35bf289afa853df8850a8e658df0b9f83969d57a96c59fbb46c371b3f6a163b76ab839a3aeebf0d3821db72a48b23297c1f806bed7f22cc735822081ac9ccc70dd4815e011acba93b2b92ae31f7e3819d2257a644d7349acb0a2b2fc91104fc5f50908931fe4aaf11d75e3f72d8e667586310afe5af20aa1566240444c767348236a629001f884a6dd1838d71433449aeaa062167d7a3429a5d6cef4b1c64a60f197afca0d39199c7672a411d8bd9f967d9a44dca12c7e9ff909edb156126fa9dc126af870003fe81a1dde7ce59df30424fbc5a88495c41873df31eb08900977c4051f5f9b76ae0758e03b4e2a73ccaf3808b48de9b13e78a89c141efe59bffa0ecf261103862c49ff44cf2645e45c55eae5dba39271299b27943667758f8c2b7e00b9fb41ece97f028fd5026a7fcefab9874e7b6df1834a923502e5d000f9833e87de90bc91cc6c1e238baef3cc1bb1432d6b05f8760bef53dc97b24cd43f0c1e306ed375ab35020d5b6150d0e750daf84af55cdddd8917b9e1d53800a770681180f18b901ef76f64f8d77c277b708bacdfd2f49aeaecb7970843e35c5756f12e71f5cc2606ce952478889bc3ba3d57cf491f7bc101e56b5068f0e566c5f9d957a9d86b3dc5e93505b726c37872371dac02cfa0daea8e0cf72358c47ba053fe4f0a516eaad6e92871e2d678e830c1675a89ec70c423a1d2818e769bf060d0d123bf53d75b0a55f962cdb326284f391333e864c002c316507c1ae55fb342629487bc755d928362b67bb39da6aeb68978d76a417b9a481dcd8598d4da73d9c631a7cf5d350c89eee40374527305121221bf266c777d969e831cfadf8c785c4b51707bb8659b266e80f9d23225b306cc6865f3bb05a905567bc57f0f6802349ecb9321ee9448dea11b35711c2dea333f3250183fd97dcce63ce1957a7418e3fc4dd3b2bfe4a1557e9f60c1eb63619461392698e6434f6fb37f37d77529ac03802260c7dc3f506bf2f2d144501e73cd4b801a5298335d38674f97460b6339ebba6a780ea2d1995f915b153ffa7cf7b03b4eaeb120dee8def09f0f30d7883f2291c2fefa43e9a9edb0284535904f599ff75e6b689c04f3c9aa4ef3407f194887f90525aed0d4c042bb307e4a97daeda65697904d54f9f366abd695ad9ea646a82e5d7de6c9dce2484f66bdc0e6ff4e4088fe3a6c5d36e63b028770178340ccb50c20f0d5476ffda9e08dd7ec211560d4a236375c1f5ad6b4c196152049b7b53f223a691feefcf29284690b9a8179e7d12f5852d1ad5c95dc1943403856ec2ed3b66dca3eb8ec7b3a28f4607d346e4034a54f7b3ec8b86aad34d26bf874383790908f69857c5bee7471b0daa9385600fcee787d5624ba1ce973bce4a67c50c5e4256d010bee384244a7cc386ec222eeaa67673a5b034dbc86073863692356c45eb169c0948d46e5a774251797ccab426c8a611c1e7614eb8f491081362b071553695ef843c3d9cadcfea0062a03e78b7f95a507f54fbbcf5e4fa253c71f037b41a4a591f1abffd0dc9f1dc96c1676e7180f88d76a578df0941ad0f5246ce7502f21acbd9e33a8413c246545334dab9ff5d8400955a55a33140a5ca8cd3bd467d37929e2acb9b1de497b3d49b2d6f86e3eb80994ba9b893500600a01d0750553ae02d717a006a9e674c02cc7a2bb6bfe4105759426a6368309cd45ff3009bcca9b8625cb33a453dec92e3ea4ae2e374ef3f8f673248b256144e0373fea113a8aafc881aa5bfa7d98bdf4a93df0c466940526857540e56bf538819961b2e2eb16eaf83b19ea4fa4933b1577fa5edc84eb2587d802a6d7ccb69926abfc9cc168aed29eeb28f84dd670ee821a54e1549ec460d373a190771112321c95f6118d4dc345ea1da3aac6e91b50a964e25e3416c3b6804366b2c084ded16bae5ea0e4459978db0e832b44016bb0cc60169563c677577d9d1549933771eb8b27a5b44c8623990b0deeea2a759cee4478a74098198abe7b097747a6ad288a2000dad8592d909c8c35f06e878dc184671ddae8dfb345dcac4d4374e6fcd4e90c40445af388110a61f65aeb8693d07387952210557a916cc1cd71da8e8b18a05f435efe55d366712e521662217db7e5adfbd1b153f90bb9f81b5347b88059b20144e194dcf33a5a62e0b43e3d50961e2ce2169621332fcc3a7379d292aa51d80d81707e9704157bb4f16d8f02c6312859f15534e2d2659d4b0c414db25abff4ab66c0c1422a72f9cde48f9fc8c965b9fe5504c8447bf83aad1468b6e8736f22891cde05a50865751040e7e409a63c42f683362b4c36a223d9e71cf9303f90b4c14da6319c8919e0a665d0e9136e04709b9141b9abd805c93e02f32e95e9c3ec90983fb644136b2f541cfb13377779b7a7f96cf15f3035a025639057ec8821ec656c3237d02fe2678959db871d3839094e417391f6938de94a6b5bf035c9a7dac030526de4bd5e0a96b46a2b9c6cc483dd98f635e6c4022e7ac30cb1eb667e17ffafcc46b6b7a71e911fcb69f19f0519ded8e79cf0db344fc007076a64b05a63641c121052ebceb5f1f5a72e3671637006b23f9ea5d5f80e722815f8a4640b216f89eb767f6d723e1ef5583bcb4b18b4add9679527d62fa98f432564fbbdf1f7536007e7a36b56f075b70ea85b7bae849a836baa8a803ded5d22f7cfb0b04f52fef31ff793fb09410f02ef6acfb12e12cf163efac060e9ed645806580a2590210681a2df077f1defe6e1bdba07b14a7d5182e673cd07c9fb72badfbba81648e555f69a5136f8b910bea89ed4595848ee4c7bf1a5fe57776ff49ea37ebe9f13b420f405c0182a2c88e739557675d2b7fc437770ea877f6bc9040dfc00d8b4e6f484b8715f6387609e546b21943fbceae535ca989c0a0c84435bd484b266c678015a2323db2501d596361ae29dfe3533e1f8962c678ae458907363c025a94f21b2c365a085621c472660989a47766c59b91d314b4f7f7b177a59724d00cc14fd2a098f6e34986220928a437152b591dc2ed96a06291ad3278163ef99a152ad53ac060b01f2be900be2eebaa20a85f1e899545427f2da0998544d405091c58fa5c9899fe78125436aa7d1f3e7cf116fef9e761b59e74b0fa9cb044f98a63d76d3d38a3f889b8c328cea4c5aaed961d4593f689c21e687e91c92f7dba1df13ea0d0a3be2ad8e3f08382dd5d577b6ecb30fbf4572ada1a82df36a9bea57fb6049bf4884833dc50de2aecfd5ff213378427c9eedf1b9d09f99378601e4b31e2c6199505167f268cbec741d9d275ba1ea9fcfc642ddb52a6ea2fb2001821b2857a61004125af41124e8eeef44dd9f6c927dd2ff5bb9ab9749743ab1f97d4a75adf4844968e98801f71689a88a14dc3eafc12edbf2e12c6f0fcca1f09991add6131ff5303afb8a5914e98919771b1dc022b62d5a6e3599a7c8b6ae8e1b04b3566e912348133fca97604c37a749a58c1bdcee4443a2e1351f574"}, {0x10, 0x104, 0x2}, {0x90, 0x10c, 0x2, "421dbfb7e56f5ea131bba2fda1d341a5f99a13758327893b5e1912a2b95d7467180320cdc206aed7dff18f5ac75dc2d71ec8ce41640e841b510b61dda5c49946facbab710db7b06faccc7de118aa5bac949c137d2958842e0c948a9e63e90c91c76754fe5cc431df0b0435c78bc30960a310e43f0ba589ddd449b2be259670"}, {0x40, 0x29, 0x1956, "d40ee7811796257b7dd190f1eba129f2d2b118a3298d9ba03f175820e8b59e58d1ed742f517c288ff16cc4160e562e"}, {0x68, 0x1, 0xca3, "d6d79fc8d4740b71f4478e0b00ecb0bc41fdd0f16a54c29b2c84a30896e7f4a1287c6911986a64830ca184dc30125dd7187d7773d6c5a1e75593230ad04b72dc06a13640f1bb44aa17588017958e898b3279d0e9"}, {0xf0, 0x115, 0xffffffff, "f79f5677bf6690bf1260b867c17ec02c159c0c7905d9b3ee1dc1b5a219acf8cb4ca711229f4ffd1d6808e41405416832d49b21a7c298f2cada300a06eb76edad9e5eba1b1d06fed06837f7bd879d14d08f861224e33f782cd30bd996367fa45fb4805c7ccb15278daaa5826e6a958436e2f5087f22e7456ca9e08505961ada8a846302483e0493debdbe92b22066a317e8298f70cd8b0b1d2c4de1556b4313af46c15747a26a487423b4b1448da8887fe2c5cceda2ca3d334e243c4aa5b9614800ec1d68c612aea1e3701a31a01607650ac3040b5f5c546095fa60"}], 0x1320}}, {{&(0x7f0000002b00)=@l2tp={0x2, 0x0, @private=0xa010100, 0x1}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002b80)="39a8f1cebd700decfe6471300b14f51a5b8034805ad3164ba5ddb76f1dbb9f7213f1cf80245fa3569ae77b1274357be43bbcef9311852490f29e83498122eb4d9f32521f911add1fed5372a77224d5d23cf5e968918dde4fb3329027d407c040171890841f01f036fafe6b5e7c065fe94d6fe6bb5e40fa156fe81b51d1afc0912620161210f2381bb23a1fda4251b4c40eb2dbcf7ce27f26", 0x98}, {&(0x7f0000002c40)="c5266f1523c6eb54cfcbfa33bb1a57e4ff72a74cafb5537a2e2e1b026c5886df49185d6104e6eeb72b79f96e49ec6a78e460918901f5a1fb894c55c9749fb91b35ab4cea29dfef19dfb5d72f7f105a49f837ef1ba81bd5f8d38ba6ddbd89521fb40d11b0d0b940d38776db420586fd49f2c9b39814610d1cfd3fb1b79cf7ff5022ec4c12c60bc5d4f6", 0x89}, {&(0x7f0000002d00)="ba533bc4ab1145370883ac5b330330002733caf9d8e98db3f2571281907a6618489ac2e9f52588c3218e91ed97c9a8735d3683e1fc32a59ea5bb88e9d36da8b1870979d94603cca617b7d67f20443162a99dbb7c2c8a92a3", 0x58}, {&(0x7f0000002d80)="499aa97b02b0b88995141c1d57d2b4c66f133078fa1c30b87b880d16ecd66bd04acd995612892df5537773c5cdcf3fe4f2539f34322a78a1f4f9d0012d5fd39892f25b0227db038f0683a9ccddbd81b203dfb8249ff0b857fffc1b43879180178941f6f5364f7936d4f6bf30b0ec711df3adbd7295c23131c1ec101f19aa19e96103f1b8f4be13f596326353d208175baa1cfc9990f34913a5d172ac78640104d759308ed5f4e69cb9b26aec39302fd2d88398fff773ecf352cc111b083c13e309b093992a61da23c1fc328bc53b03e5c6a863610faf1b5c37c6b69a21fdc97f5faa07d79472c1a8b3ed1128bff925ef0844a783f45764c0e8f702a23eba088657a380e788fc9019cdf1620576df2852e65a1fce0cf44f3bd21636076bf70406e5012e0d98e86fa35feeace2e829cb5539dc5a78a6c5bbbd1c287e3305e5e8cf681155906a2d28e40071ff30eb7bceb953f133561797c31ee0d733695e04de97c414d1f140522bd731414dcf0795445be60523751c3f2c03fcfb65d55476d7c6edbfa8f02eb019153133945ccfcefd93178f1ff3254c45f23eaf8fc458b9f6cf8724166ae37d5dc2f80663fbae6e05fc8e24aefa0375ad02d264fe5516181f48b18e5bc77e08ce35ec89bb2cc324120cb795577157b4b3fad7cf0de35c7e7bd76c3c84a56795ad644f01794eaf820ae57d9f5cbe738c7211caa03924eecbbffae624cb003e4892296cf93c39abc26764ba5bd4800fbcc789f1b77f15f8cdf1aae261c13716a7b63830f89efa29fa88f19dafa9a26acf6c519f92934a88a4b1b529a6840c00af3e95041ff5244abdbc68f0ac43b73908e9a5118a04a39c4ece1854fd6d3506d0205933fcf58b3c12ca4eaaf58ccc0d700aa65f3f583aa573668f29805c35ff4935807a6fc032a5935bca198df3db1ba7510e0e0135c1bca2669086729246cf28dc4b75e87c6d82d96bfaae4048b55b9bd45dbe1349ea8d2f858e3d8419e4497cac81f99295ae41873613f66e01f089b03a8f22fca9d4d6dc0d730fa84d4b306aaa4a2c3a23e0eb73da26f369d61598b0a95336c1aef2b3b087e23fae2e32b25a282bc3358d73541d9d977e7e24c3732b3ce5f57d154576bfa570144ef4ffe1eadf888623434450fbb2b75345c2d0e73104eefee793bff7f27ae89ca4863e142b771f3eb1ba5243ae94b9fad02a79636470278c06c233df5243130c7094cbb3c921b69773907a82c5a0b47273cb7a29560bf36f690461824019b04fd90224b57d136a940c21416371c89f6b84f802fbbb0751a9f9a3c5178d63c3dc6e1d5d08438b51800e31203d8a5cb981b9c8aadd9347bc23a852db726171300e803189078773059f0ce3517fd18b6b9461fa3524767fa97d5e67e925194e24d39e5f2fa1a3c66bc3b65978a3d47024022f9c7398755ce9f9bcff7b99e242614a0ad4b992f672a15999bd5c60b9ad1606eea831a8605cfa90c28aa38b74664e25d946a2cc4261286fb1a9d96988cb5d056cbf4cb495e4b65893069fc3ccd31ff4d7eb2966959654f07835424201d8f787f863faca873d42c078d5a91e02a87adec6d168c1f68edd21c9406ef546b6fe6fe0f1a4877a53126e16898848736f831633abe221df8e3ceb0d632d5b0b31b65ff97b6cf321cfb3fd2856aae51427f145ef90f9b239510b719e1eee82d4f654701f265765f1e89ddc84b1ce6f0ba3b0b7efeecf7afeec7ab919338eed3cb01c259b4d3ff9122dd345f84688c4e561b4ecf096f97f59f6fa193d910c7d80e368b1c6797ad6f2b1d56df878151b0964f69794756b9b74c1d2d1762a815505ddf1a293bf3055665431b5a3844b8be548eb9a1fd2f2ad54e2558c2571cc2bc2885cbd26c9cf5306d18325188680b576fbdb0653b7efb65fe011f07b74f2129df2c789caed83da0fe8cc169e6ae8f3cae418a5b62b1654f2b200784deb2ac7bb9a26f902894494fddb845a360fb62d9bb7cb4c63e0d38f6603d935b15bd984fb2bc2c8d904931326ce8d237fcd5a20d5f3ce5be63790976b410d65b77b9a587ace21c26f68f35d2361dd1233d1fd40c6e702c505ebd92186a87f106cfe34930fc015248269182586f15be4bd7bb6ce06ed00f527c002bd0d7dc2df6739a9fa8d85cc39e5f391b586ab9ff3bc02a999e044bfd7cf2481be624432e39e19b5a077c3e6b0603f53fee330e57b23519ce3c635ec71d31cc7b7c86cf33d98f4041c1751dc4c9555f7682dfe5fb4f40f96e57ae65bfa1d566a721971953a7f912954269bfe0aa2c650651348d9cdeff70ed555ff3dd15d847f794db14265d3fbcaa2a1e0ea064ee7d377b0ed43c303f1779e2d09bfff3fa55686f5264a35040f783ff9f9bc370bb09568731d5b6d3c501ea6581a209ab3026a28a97abe0559c10f5cf9cd7bc6bee00117d4ae01863a60999d01f5ace893d82aeaec0082a753a1c744f7c557e3b6aa7254759916969af547a70292d649d0648bf7b4c3dd6947ebd7c100bd4cf97194b4248cc17aeb36111fbe217fcabcc9dea6cb06921c3e11aa857d8f34b5defd278a73a70020b6956d88c143287ad59f30b952ea5eeafeafb13fd993e35b88be1316dae59cb1ec8321b9ea7dcb3dcde38ed4505f28179d45008c17c8e2982274982c5d24efde8eb395ac33b91d3393800d62c426e51950f8714d13b346a1d1908dd9e6ce7f66e5ea1e87b0ea8c7b0ad84094285a067a6934cf1d39278ac7e6c90ff85c58794c63bc85c5ef3ad5ff0feffb66f449840dd7e22f63bb981fa3ea8737dd791076905c7042b5da41117231f2d534f4cad5264f716527553727efae72d86c27c5705bb9b609cf63fbc311bac38a39d9574ecfc7f1737942d3c55baf4e6378b1c642e65c36a20bacb5ce183330012c20659a263166d0699a8c43413a25bd3cc92ce3a450100feb4c6592fabac9d648111b27118db5c9009882594dfd3eb7553f444642a77a658046c693d88349c1d12457a77c18252d1c476f4a0522c075445bfcff1bd4a0ef996d5c88b96846f6568fa256d37da8693624f69fcd93d2d40c46f50b613da1955514499fb775ee5845a152c1bcffdaee3b9e01c6d91060d0a9c226babb6e78cbb497208285e43c348112ceeeb4ccf5e5daeb8b39e0a2d63f607a3c2252fdcff004b8bbd6f0016e07b12b2a53dc64573ae457ba2b18c018c54ce5e10d992941e804555ff7272e54c85f624e10a660c82f49c95db7fb1c6b59f3adf6b3bc0b180f19d25cf3600fb2b88c222b8447401e46ff057a3195d713321901ce67206192ff6d6a8f392bd5124fa728caaf8bf7f2d853e311bc75b0653c2bbdaa32bdab82fc71032a58a31e62c9af0a0221af8a9351278003138d4a17fee55de6d293b22a45eb3dc63906cf0167414aed193d2d7f256c29a21167b68fd169fe8fc30c68eb302b7a4d71756cc38c26f6a4df0a10eee06fe8f7a528768905322a3e04ad402194d8b96a3f94bd9e352108ea3e57006e04e27c7ab8a4f97c6992a601ad7c6862a2199308becc61b03804866056734b6e1c04b8fe5ca7818e47ed7faa9138c682dfebcee33536f001adeea6ec5c76cdf85e222bdf26ddf13e4c24b8dc9b7462e58e1e849e5cc7ea18d24d3c32048b9e3a7bcbb2f100dee84690319d98bce1b882d4204017ec6287ac4826e3d6f4b792c6ba54a5927ee89dad7f776d9826684101c23b4ea62377393a9e16820c79faaf1ffc3e44c98608f182da7b754ce97ee62c9efedd4f1c46be4c431e4af70d04f98293df788108732b8c3d306e2e926a4d3d6a72d2bb9ccc318dd8e28525a150c232ebc8add49b6eb42419cb6a3de78784756e26367cd02871375a2989d2ba1dd36e3ddb47036f625532e3901d080612f7f008723e053321ebf0d3f934fcd42a24d198c70f33d6529f35bc7ef992c19314e1c3304d58b6d195dad3e94041679112b4be7dec95bd4596c1aa701460a7cbee98adf642ae650b1a26c05ff2a690676948bf7aaabd7eff9e2a784c8a5f84015a8f3f338689e2014deff8bb5cf0742039f3672bdb6c2fad7b4df82d08f06f1ef87aca0fb39cbaad3c650ce1c67e3f8631704a8b9906a13fe2922d4b0c36c98412be39cf9b382995bbaa0efda6fa942a9c2d2ca4780ee4f35af06545ecb2186e96f9f0fe6fb1acdd867b3465fb1db9895c25904d848e314d316db8968cb8e34cd3bea3eff30677b9d17ed324ce8cec711ad69def2a490a1a406f1cb7105c656c4719597aa2810a3e63bc732d7d364534911d5c3214506ceab0bc5ad189f8093d1555fc121581a843162b5cb323d99dd182f550ac28f3802c5b9a0cfe2744efa7b2a78d78e72b297ae4cbe2b35b53b8a839f37b2970fb525f8783b966609f23f8c90c615382698adfafd62efface0d2d0707793f732e330649095dd7765ee283ba318de360f10a220af283b9f1965673d17579df6efda7aaceb898ac5bd61f2a16cc08fcf29f5ce8b57b4df697d11c268bf8e8aebc09c1711dc4cdbac9562db4cad704d6cbb65706c9fa217481ce169aa35514e9591ed9a4a8a05f2a2fe2186fb8b1e61def4a7056a87d0843ba306b2926bd0fde8b8790e693babf94970b80ad39eb9d47a3e4690c866848e67af1d605eefdbf9d2fbaaf435cba0ece15c0fa09371fc8f2eeeb01c9d78899edff72a48cb6f011ea9e7b0f05c6730f7c7f00a602247f11c8629f81bf264b5c496d0e161c315ef82d47b578e7eadc75cffbc6165af984265ba2ea41c3e4f5b7dee6235ca48ca62d3718659bc29156b5528916d74e6b134a7e14fe8b5c63e647f1db9cc7f3bef6195cacbcc5538e15a995000c13056d6c44ee0a454e594d3abe87d6b4ec85ce92b3a398ca8f56cb6d00169c802121cf7ffc11074a39e6401d407389c0a821440149c29d8ea13ebba98d020398cff6225006002314b9ad6b097e7b8203da7b86bd6a9fae595e7e8fcb51b91726c8bc551a49f9920e10fca134aa99f4305e2a700ca5d4c882339eab9ccc97a1ac78cf757dfd96884a8887bb0ff06e8ff1599fdb9024a14bd1ffd4e0b301f2b97db761c8a12f012b05e6ac1da3a54c553dd7b7af8e4e146d033135b62806cd5f2354ea9dc6f6a25568595f13b20f5d9360196f7ccf575790b9b8ecdfaa92c06e66b72e09ec775e8f22e9cd254711f78012f3ff7dc02e1cfd4d01510614a62a662a87431e27dd97df6f5473a04c30ef4a3b8696a4952eebedcf6b46d188c11481c8f4792684a7ebda31687a442e4cfad4a9bd383938bf7f3f3a5072ef9de4b6d26c545262d1e4bab397a0bc214f537ea86a0c916bac2f650dcacf8865f3a5ca51913df1378fba5d3f0b3213f9ddc1f99a234d54a53db90603638f3eb16eff63f021e528f174e3619b2f990d98dd114e55c8472c148a6746a561ef21280a3a205098610241b1be13ebbc38a851e8f6cc3314a6de1ed87fba88cbec8a66dd483c57e5eb01933cd5f1f8d60fc79e0f0e81cf253943d84d64266d04abb6092280251e9d79508f45c23632a27380657998924302f36e1e2bc715c99e28b03034b380f82615186e8f8880ac8f0c379c526e13388c46b8a20655155d48474f40160c2ca56096801adaf0d1d63f93503c8957a747de7d711f43bbb04165f3f9c10980c601bbe8184b73b6c46dca96c459379fc0439a5013587c2e916778fb3ec1dae4638abb6f79fdb08a39aa5c141cb3147b7c8f3e26fc83fb234317be51fd70f9e45e89cb550cd4a14eb0403d49cf4bf1e289249853392a4b3770f03c5e54a715df24e715be797c1a8a8a5b6f0f4a2", 0x1000}, {&(0x7f0000003d80)="c243b03e7cfbc516c6d4a2ab863b3a20de30bc0fbe858d211c8a9b89dbf01673c7cb6105b0e3901ae843c74bb646a96b02e47e4aec1c5e3ec60e58c66b609910026783d44f0a3f70e1832776433777c520ffa64cc0f4d2cf21ba03", 0x5b}, {&(0x7f0000003e00)="58118cedfedb496bc93f583edb4c25fa32fbd469d76d48fa8a8ba7db6976af14f63af9ccec0134f6222918b8f1c62facf59c60e0f0c876d86924ae33b332", 0x3e}], 0x6, &(0x7f0000003ec0)=[{0xd0, 0x108, 0x9d4, "cd90f61f5fadaed6e4b36140df0cbec9b8af2ba2e9f1142140f2c9c77f91592e59584390d4573a74d813be6fd848028a62bcde4c8f836f38e4584108dfaa0a0396d20b8b4e588fab60b0ef5fb08a0e88fa40a94878ef3b72a15ab7f98452af7654dd070d75d622c4b677a0980679f5e248625ad3c2120507629a15ed57547d86a0cbe65576e51df11dff1aa9cce1d3a0d8875a8fc8875640929290c994e4016b460f039e198877a8f06aeb7e2ca40dad94d2a43af66b6d8839"}, {0xd8, 0x10b, 0x4, "1e90ea9d180e17cbe9ccb93a552c16e24eee27fd14f21f3cf15bf296ca09d7174824d061f5f6911a865340f0f81ec93519cc9016d1aa3249c5bd90beb735df473f936fe1e19e560fa3d331da6a7ef47129a8231938f74904b6146481b2cb1972f5f8f35916ceefffe62b78c65cf7efd2b70ebc2f4c6814cfc38637889f9afac83f674e05f4f020c487e5881650970fcf10c5f459c533239906d6403efba5a886e1f32fe6db4daafd529e46937ba89c95cf005846eb0369acd213ec99cdf1e7a84370"}, {0x108, 0x1, 0x2000, "799ffb18af95d17629ad91c71e113679a900246eed013b3a368085d9a415ae6bc5e2cac6f4a3b680b152cf5094e8cef3826ab37a2c0ec76a0c06f6695f9a27ad89e9f1ef4efc9f31b32d9404f19bd682e5326c71ea31505d03ffb3b8022ba2e819afa7a5b1ff3501fb0a7ab63430958e561873dcd7c67d026b80c13424f68df1d32c924a2b4c689568e1ae7dff65b0ef46928091613382d5ac927edb30c7c2536cc2e5f48e0cf118189e1c3ff609ec8c3397fe84a524d2387df639691caec90bd6cfc204637b892b059fd642e4e18d2f2ebd73cb3d78946379139509f6aad04a6fd2075027cd17727ce3f875ecd3eb2d6a273b"}, {0xc8, 0x1, 0x6, "482b938065c5fb308744514942d22fa67960853027b3bc19c15eba7ef2983b961048b934bf882ffc2e811cbbe09c048e7d6c434f872b48b199f742a2b69570bbddc623b4c260837d0a2a817c246f06e20c4d1649fd950134dd78f6654a6d88ad047dc219f2e7001fff112e4101a22750961bebb32da018284a07d4cf85c186fb1520b5f85d4b036b455eb8ac81becaaa5942175262211c03a91648ffdd6d909584816f73309f2848e408df0a783d24daea"}, {0xc0, 0x1, 0x67f2, "d02ed86e97f60eb4f09ffcf5099e45b1a3a3b98a2cfe377941c0d853b6d852d6acc3877d4b78de9448d40f1dc643622b1d1e17cdfd9df5a9556cdca6a33b2656873532cd855fbba3b611f552109a87ccd3a168ef1a65eedc4cc79614610e362bf5da9cf98c0667f1b7bf6ae49c72217f16e4bb460bd3051baaa4ca17ecbc38e2ef92e618166274c416a280a086122ef8420d544c3ea5ee51f5c3c81efa1c1f88b678ddc440f68f5c1f4614f29f65"}, {0xd8, 0x114, 0x1, "a434ae7cf423cc681bf34d9c9d06fcf0ac1019fa573a383cb209dc8ac2fe53b562056d0b429572ae18a7f873ca80f7250d9e7f982d314ade7ac6d4de7273e4582a7487f0f9b920e3d5da20212382e70fc346f24e961ecba08696abdad917b743d9e62ceec9353190dcef0c4ff20eacb479a671c7994958e338df455c2addf6b9c410966389882957b92a1030e59bba34a05f5868da3b3aabfcab076b4b7b9825c064db0029e05c8c304e2a93f5ba3b30c02d54c5421e8202696e6e00739f9c70e8"}, {0x100, 0x111, 0xffffff9f, "cc7b087e90f88113f70500ee54bf9d3179ebbf9f73b3d84df1df416ea0d4b204a11ed839141260cd4bc60116fe0eebf4b3a91e7e0192e437a105ebbe68747782c975f02651695d90275ae587379c23c84fae89a452bbb0ecaaf419792d914c2282d1bf8c86e930b19c55bb66be417060812b038694e5e29bb9f7e2f888eed15a7303583ca2c8f29be07079f0c5d44ec39a0f5aca1bc2d358a4c7b5a64ca437241b2389379fd96f88ffdce91e065fb2132ab05e8fee70a506d9ed67b94fb98dca063f9ecdefa1dbc6ac0342d951879c3e2bd092609e5ec19ee90adad41a9f615a3089c4bd5ae49f6f91ff30ead957"}], 0x610}}, {{&(0x7f0000004580)=@l2={0x1f, 0x200, @any, 0x4, 0x1}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004600)="f8b79a9790bdb1f9cbb89821e7e5243433a86a7e3a33bcd91e59d430fcb5f2834e5f1ac581aa5ebb39a1e0eee56f4d752097f841a09e108a1453e56a6889639d0505b6b8eaa60574487d9d7419bb3d3e25967317edcc", 0x56}, {&(0x7f0000004680)="988d65510a44d9cddfe5ed016dc56b373b73779487ab8106503a52ce992afe38ffbda0721778334b517630a622b081884a1c183806b997ebbe04fc63c78d62da4bb4471f73c572fc0c9457d092310ea38bd97d28f643e26ee2361883e292d1dfa939384ede271ca1efe554b43c98c12c712330b325bee95bfba981de62fa740a834dee1784ae347c8d3e70a086aff3b7199d0970f1ab2319d0ff6def3d39cb653fe1ac2362601954f6782d0e0b4d16976e0cf8f5dc5b09de210f54c2a0ed969486ed39803f4eff6f6d54662a429e0754b77e9594d7b51b63abec4a14ac3e537575d1a01b3a359094a39961af0f9e8429b1c4cdcdf73eb70c7e775d9ce5d4c8", 0xff}], 0x2, &(0x7f0000004780)=ANY=[@ANYBLOB="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"], 0x2f8}}], 0x3, 0x400d0) 17:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000680000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x81}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=@newtclass={0x49c, 0x28, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0xfff3}, {0xb}, {0xf, 0x1}}, [@TCA_RATE={0x6, 0x5, {0xe, 0xd}}, @TCA_RATE={0x6, 0x5, {0x2, 0x1f}}, @tclass_kind_options=@c_qfq={{0x8}, {0x1c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x1}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1b0d}, @TCA_QFQ_LMAX={0x8, 0x2, 0x3ff}]}}, @tclass_kind_options=@c_htb={{0x8}, {0x42c, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0x1ff, 0xc04c, 0x10001, 0x2, 0x1ff, 0x5, 0x3, 0x4, 0xde, 0x724376d5, 0x5, 0xaa, 0x99, 0x9, 0x8, 0xfffffffa, 0x0, 0x4, 0x20, 0x2, 0x1, 0x9, 0x6, 0x400, 0x8001, 0x7fff, 0x7, 0x6, 0x9d, 0x5, 0xfff, 0x7, 0xfffffffd, 0x3, 0x4, 0x200, 0xffffffff, 0x1, 0xfffffffc, 0x8a, 0x0, 0x1c000000, 0x3, 0x990, 0x0, 0xd5a, 0x0, 0x100, 0x1, 0x0, 0x2, 0x0, 0x73da01b, 0x9, 0x1000, 0x399, 0xbf2e, 0xb1, 0x2, 0x7, 0x1, 0x8, 0x20, 0x9, 0x400, 0x5, 0x7, 0x373e, 0x0, 0x7f, 0x10, 0x5, 0x9, 0x9f, 0x0, 0xff, 0x62000000, 0x5, 0x2, 0x5, 0x8, 0xff, 0x800, 0xffffffff, 0x20, 0x8, 0x5, 0x10000, 0x1ff, 0x7f, 0x9, 0x40, 0x100, 0xfffffffe, 0x100, 0x4, 0x0, 0x4, 0x5d71c870, 0x9, 0x3, 0x40000, 0x4, 0x1, 0x8, 0x4, 0x8, 0x7ff, 0x1, 0x534, 0x8, 0x200, 0x0, 0xfffffffb, 0x4, 0x5, 0x0, 0x6, 0x12000000, 0x1, 0x4, 0x100, 0xffff, 0x0, 0xff, 0x1, 0xdf1, 0x7, 0x3ff, 0xfffffffb, 0x3, 0x6, 0x0, 0x4, 0x1, 0x4, 0xca28, 0x5, 0x89, 0x3d8b, 0x2, 0x0, 0x3ff, 0x5, 0x3f, 0xffff, 0x800, 0x9, 0x7f, 0x4e1, 0x4, 0xfffffe01, 0xaeab, 0xa396, 0x280, 0x0, 0x3, 0x8, 0x1, 0x0, 0x1ff, 0x0, 0x1, 0x5, 0xfffffff8, 0x3, 0x6b5b, 0x2, 0x4, 0x4, 0x2, 0x6, 0x80, 0x4ff, 0x1, 0x7, 0x8, 0x7f, 0x1, 0x4, 0xffffffbc, 0x5, 0x8000, 0x5, 0xfffffffa, 0x1b, 0x9, 0x9, 0x2, 0x4, 0x401, 0x0, 0x2, 0x6a6, 0x8b2, 0x7, 0x43f, 0x4, 0x3, 0x3, 0x1, 0x9, 0x1, 0x10000, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x80000000, 0x800, 0x3f, 0xffffffe1, 0x8, 0x4f2, 0x6, 0x8, 0x4, 0x2, 0x1, 0x9, 0x7, 0x0, 0x1, 0x8001, 0x0, 0x5, 0x1ff, 0x7, 0x1ff, 0x673d, 0x7fffffff, 0xffffffe1, 0x6, 0x8001, 0x3, 0x80000000, 0x81, 0x80, 0x200, 0x3f, 0x100, 0x9311, 0x8, 0x2f05, 0x8, 0x3, 0x800, 0x991, 0x7, 0x3ff, 0x1f, 0x69, 0xc2eb, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0xbe8e}, @TCA_HTB_RATE64={0xc, 0x6, 0x7}, @TCA_HTB_RATE64={0xc, 0x6, 0x8}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0xff}}, @TCA_RATE={0x6, 0x5, {0xb5, 0xbd}}]}, 0x49c}}, 0x80) listen(r1, 0x0) sendto$inet6(r1, &(0x7f0000000140)="b8e4a01aee2af4edd9045cf953c9848ba8ceba7fd02fba155a5e1f8cb678e833db11cb55cd16c0331cf2098a625dfffb89fb5ad81ca831bd52754a3551c491aa0b6879c2257cfe32502b4183ccae04d859aa85262e9ef1cdca380c3c2a54503d105c6757cc7291bde8aa44b4690b35fe16fb810e16b04e429165fceeee4ec4a6694788ee6025bb2dba874dca490d4434b395fbc2b2cd9fe83ae4c7c349e66ae8fd00f210b39611cc174854453a15a37856c3a239ba3eac30fe2b28b796cfeb873a4005c16cdd57840c6376141394b4e683a86bc0a9cecd420565", 0xda, 0x4080, &(0x7f0000000240)={0xa, 0x4e24, 0x8001, @loopback, 0xbd7c}, 0x1c) r5 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r6 = accept4(r0, 0x0, &(0x7f0000000100), 0x80000) ioctl$int_in(r6, 0x5421, &(0x7f00000002c0)=0x6fffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="3a52c783f68b47eda02dbfbef8b8fd6705b9539b5f2bc694afce3513ffc82a1de7f406b8b1a033a9a8d42d2cc838041d6317", 0x32, 0x40000, 0x0, 0x0) 17:14:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040), 0x400, 0x8000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 17:14:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000100)={{r0}, 0x0, 0x14, @inherit={0x90, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000900000000000000fffffffffeffffff0000000001000000080000000000000002000000000000000000000000000000ffffff7f000000000101000000000000ba09000000000000470000000000000028000000000000000500000000000000200000000000000002a95d0d6c0000000000000007000000000000003f0000000000000005000000"]}, @name="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"}) 17:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3eb4, 0x0, 0xd8) 17:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000780000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e06, 0x0, 0xd8) 17:14:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x10, r2, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000100)={0x30, 0x1e0, 0xf00, 0x40, 0xf411, 0x0, 0x2, 0x1, {0x4, 0x80}, {0x1, 0x3}, {0xff, 0x9, 0x1}, {0x40, 0x3, 0x1}, 0x0, 0x40, 0x2, 0x6, 0x0, 0x101, 0x0, 0x73, 0x20, 0x444, 0x1ff, 0xab4, 0x4, 0x4, 0x1, 0x3}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 17:14:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000440)={{0x9, 0x2, 0x2, 0x8001, 'syz1\x00', 0x3}, 0x1, [0x6, 0x0, 0x3, 0x2, 0xfff, 0x9, 0x3f, 0x4, 0x577df36, 0x20, 0x6664, 0xffff, 0x0, 0x80000001, 0x4, 0x8, 0x416e, 0x442, 0x18109fb6, 0x4f59, 0x3, 0x6, 0x0, 0xafe, 0x1, 0xfffffffffffffffa, 0x8f9, 0xf68, 0x1f, 0x400, 0x7fffffff, 0x5, 0x7fffffff, 0x5, 0x0, 0x3, 0x7fffffff, 0xc8, 0x10001, 0x10001, 0x24, 0x7f, 0x0, 0x7, 0xac, 0x7, 0x7ff, 0x4, 0x8, 0x7, 0x2, 0x401, 0x3, 0x0, 0x0, 0x6, 0x8000, 0x7, 0xe915, 0xffffffffffff9878, 0x4, 0x80000001, 0xac7, 0x8c3, 0x9, 0x70000000000, 0x7fff, 0x7, 0x5, 0x7ffd, 0x7fffffff, 0x6, 0x8, 0xfffffffffffffffa, 0x4, 0x80000001, 0x0, 0x43c, 0x8000, 0x7, 0x10000, 0x1f, 0x0, 0x9, 0x6a, 0x6, 0xfffffffffffffff9, 0x8, 0x3, 0x5, 0x1f, 0x1, 0x7, 0x2, 0x5, 0x7b6, 0xd18b, 0x3, 0x3f, 0x95f, 0xa8, 0x6, 0x1ff, 0x7, 0xffffffffffffffff, 0xa6, 0x8, 0xe841, 0x7f, 0x4, 0x0, 0x100000001, 0x4, 0x10000, 0x40, 0x40, 0x1, 0x4, 0xeb6, 0x8, 0x9000000, 0xff7, 0xe11, 0xb813, 0x3, 0x9, 0x0, 0xfffffffffffffff8]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0200278766cf0958000042b9656a855ab45176958ceccaa03b810000ff"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r7, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3eee, 0x0, 0xd8) 17:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e40, 0x0, 0xd8) 17:14:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000880000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) fstat(r3, &(0x7f0000000040)) 17:14:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f00, 0x0, 0xd8) 17:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000c80000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e7a, 0x0, 0xd8) 17:14:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f28, 0x0, 0xd8) 17:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000001080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3eb4, 0x0, 0xd8) 17:14:49 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket(0x15, 0x3, 0x2) listen(r1, 0x9085) 17:14:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3eee, 0x0, 0xd8) 17:14:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f62, 0x0, 0xd8) 17:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 17:14:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) sendto$inet6(r0, &(0x7f0000000100)="ed16d6290713bae5873d9912f6440763541d7460387801fd090aa8ab8896dc3ee7884d0de833be6c9152fdf7d03a9c0033ec9ebf602153e649b7f35b0b0fcd1bee55b173ed785f8dd7d708a2903e28c902cac33f3a8a92d30c8f", 0x5a, 0x1905183568d4278f, &(0x7f0000000000)={0xa, 0x4e20, 0x7fff, @loopback, 0x81}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000001f80000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000b40)=0x1c) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setrlimit(0xe, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/block/loop0', 0x200000, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x4, 0x40, 0xff, 0xad, 0x0, 0x8, 0x20044, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, @perf_config_ext={0x9}, 0x2000, 0x0, 0xff, 0x2, 0x2, 0x8, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x7, r0, 0x2) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000500)='ext2\x00', &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x10940a, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/arp\x00') r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) 17:14:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f00, 0x0, 0xd8) [ 504.218746][T19633] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 504.245931][ C1] net_ratelimit: 47 callbacks suppressed [ 504.245950][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 504.323773][T19649] loop3: detected capacity change from 0 to 4096 17:14:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000008080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f9c, 0x0, 0xd8) [ 504.470801][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 504.541981][T19649] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 504.601174][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f28, 0x0, 0xd8) 17:14:50 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet6(r1, &(0x7f0000000040)="516ff19d3d29cccb078391cfccf11e1c08c31404d8ed171a430a48f759d9e0acd1a22d18b69bd6400b896b198c776adbb6b5e9f9fa091d30727c88cb507bd010a8b5beaf8c55f2171fb9ff5e6a86c3699a0fdff57ffbd2047286c4d0a96c383dee0a8405df226d0fc38a51bce5a688d90e092e67ae5efe79af944d314c6485bdbe3c1365eab0d38174ce971ddc71d58c84c61342d9e4208ac4b145a152cc71b081c229b022a2e6364cd5c0f3348a1251650331621b46e8df0011ee919ed6d87a5a2773d62dd21f80f5f4", 0xca, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x58, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) [ 504.750022][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000ffffff8d80000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f000000a000/0x4000)=nil, 0x4000}, 0x2}) 17:14:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3fd6, 0x0, 0xd8) [ 504.912437][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 504.958801][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 504.973280][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000310000/0x3000)=nil, 0x3000, 0x1000006, 0x10010, r2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x400002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1ff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x12303, 0x0) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000fffffff080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 505.064381][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f62, 0x0, 0xd8) 17:14:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4000, 0x0, 0xd8) 17:14:51 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 505.288951][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 505.321682][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000ffffffff80000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f9c, 0x0, 0xd8) 17:14:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4002, 0x0, 0xd8) 17:14:51 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x1000, 0xe4f8}], 0x2048010, &(0x7f0000001140)={[{@gid_ignore}], [{@appraise_type}, {@uid_gt}, {@smackfshat={'smackfshat', 0x3d, '+,'}}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendfile(r2, r3, 0x0, 0xffff) sendto$inet6(r1, &(0x7f0000000040)="89b15be3a0bc9d96b5828e79acb55a617aea4024e717426b34a616a8f0450905f32b85f506bba73df32085ddf362a6830abe1f1802bfd16081bb", 0x3a, 0x200448c0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 17:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3fd6, 0x0, 0xd8) 17:14:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000002000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 505.784469][T19744] loop3: detected capacity change from 0 to 228 17:14:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000003000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x403e, 0x0, 0xd8) 17:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4000, 0x0, 0xd8) 17:14:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f0000000000)={&(0x7f0000000100)=""/83, 0x53}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000040)=[{&(0x7f0000000240)=""/158, 0x9e}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c00fefb4dbd12abb605ffff0400"/23, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000db2e97bd00"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0x88}}], 0x1, 0x10003, &(0x7f00000003c0)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000440)={0x2, 0x2, 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000480)={0x8, 0x2, 0x0, 0x0, 0x1, 0x1e, 0xad, 0x80, 0x4, 0x20, 0xbc, 0x80, 0x0, 0x2, 0x1000, 0x80, 0x66, 0x80, 0x3, '\x00', 0xa6, 0x14}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000340)="c4c2a1ac22c4e10dfba90b00000066ba2000ed66baf80cb836021288ef66bafc0cec660fc773010f01c8c4e24da9cc0f350f20c10f01df", 0x37}], 0x1, 0x24, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 506.180244][T19744] loop3: detected capacity change from 0 to 228 17:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000004000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:52 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000000)=""/254, &(0x7f0000000100)=0xfe) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x10000, 0x20}, &(0x7f0000000200)=0xc) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="af", 0x1}], 0x1}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r4, 0x800}, &(0x7f0000000180)=0x8) 17:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4c01, 0x0, 0xd8) 17:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4002, 0x0, 0xd8) 17:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000005000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x403e, 0x0, 0xd8) 17:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4e3b, 0x0, 0xd8) 17:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000006000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4c01, 0x0, 0xd8) 17:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x5603, 0x0, 0xd8) 17:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000007000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4e3b, 0x0, 0xd8) 17:14:53 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000100)={{r0}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000080)={0x0, 0x2, 0x5, 0x6, {0x1c, 0x4, 0x4, 0x1ff, 0x10000}, [0x101, 0x100000001]}}, @subvolid=0x81}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x583d, 0x0, 0xd8) 17:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x5603, 0x0, 0xd8) 17:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000008000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000009000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x623f, 0x0, 0xd8) 17:14:53 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="058e1285dc694fa9d8", 0x9}, {&(0x7f0000000100)="5bca9dad8c1c99347a7cadee23c2f04c83756957845909e9645c0f8455fff7e0e9761ebf6f95a06efab0a616d2344391b54aacbbf9578df5c02125dc5db62e29255f6772758cb66e1f3740c49f02530aa188c52522ea61a8eaddb7c89118deaf857c99070425d242e6cd97b1a4a773501568d4603eef3ff2e2f2b1eaf796ba9cce182ba0f6d3469c9dce0f5d6db3a697f58f125b2337bbee4a78a1", 0x9b}, {&(0x7f00000001c0)="1788a173a9340d", 0x7}, {&(0x7f0000000200)="2d05377350e44216a2060b87647f38f39327149287e5947606d838fca9ebcc59e323b125eb92a7c06eb563bc45239902f63594af5883b7962760be7039", 0x3d}, {&(0x7f0000000240)="4e8a039cdf063e6181fe71bc40ae8c37859b223cd7da4ad30b1702343b79362f2d9f8c81a18f7939f05254f222f4786a979f", 0x32}, {&(0x7f0000000280)="7220420e726aec1372f8c30f8d9ce04e070c45da2ea8281ad142615552b9391c0f9c949e613e2dd34155c6e821263a56c73a77b49c795f62e36637557a9339a15645fefd53db656a8de7fbf8167e76a311a80783dc6f249eef068ab131bdf65683f441a3cbc99b59dd55d95c9f29febc559f27e9752e03685fa8e29800325456f82b6f1818923db806f62d55d34fa6d22aaca02df372199a2faefb2e24e4a9", 0x9f}, {&(0x7f0000000340)="1d79c6edcade551d91e9130541db390a111ab0db07239f0e2817b3d5174557cba08ce4ea639cf5265793350ee059f634995941238f3a7d4955e4954b03fdb6cb61a4cc21b6314cbac9fb07e1831544193b99e46e8dd4103bc1a35e65e9d57120d2d90ded29dead3b13ffbed1c58489a5d72859a6933d91f9a5f02f9394a10631a6939f283310fe283a40f6cbddec39316c4f6a6b44bce5c6312f37caff8ea1639641524a057cfc17e0b30269b6fb91a3c97466aa5fbf74764c5808", 0xbb}, {&(0x7f0000000400)="9bf2917ea29cdeb93e5e003b58488f2b9914aa8b4f86c3f2e7d215fb827b86b5eb7ec58750e7a3901ecdc819d8c4d156aa03cdf7dd3eb4281aafe10a0c9ce0beb1d9311cc6fb773e6d7295c9c6d68851f1b2d1864e272cba1d47ff839bfefcd795d6d82a4651d1da693cacf7271142cbeceec02f9e", 0x75}], 0x8}, 0x20000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x583d, 0x0, 0xd8) 17:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6400, 0x0, 0xd8) 17:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r3, 0xc01064c1, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x9c900, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000100)={0x4000000, 0x1, 0x1d}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:14:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x2, 0x6, 0xf, 0x0, 0x1, 0x1800, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x41802, 0x100000000, 0x2, 0x7, 0x59f9, 0x100, 0x4, 0x0, 0x9, 0x0, 0x40}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x54c800, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x8800, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x100000d, 0xa6d6ad7e4301a256, r2, 0x26f3f000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000140)=0x1) close(r1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x4, 0x2000) mmap(&(0x7f00007f5000/0x4000)=nil, 0x4000, 0x24e654039237285f, 0x8010, r3, 0x11092000) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:53 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2000000000004) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) close(r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="66b92903000066b80068000066ba000000000f30baf80c66b8834f6c8b66efbafc0cb003eef30f303e0fc79b6467b800078ec0baa00066ed66b9170101c00f320f32660f38808755e266b81b0000000f23d80f21f86635000000400f23f8", 0x5e}], 0x1, 0x30, &(0x7f0000000200)=[@cstype3={0x5, 0xd}], 0x1) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0200e8ffffffffff09000000ff"]) ioctl$KVM_SET_LAPIC(r8, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0xffffffff, 0xff, 0x213d3774, 0xbb, 0x9, 0x0, 0x65, 0x3, 0x40, 0x3, 0x1000, 0x1, 0x7ff, 0x80], 0x1, 0x100840}) 17:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x623f, 0x0, 0xd8) 17:14:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6e02, 0x0, 0xd8) 17:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="ea98000000c700660f380a87006000000f01dff30fa6c8670f16e9660f10d2d9e064f2f0288a66000000f30f09b901040000b800000080ba000000000f30", 0x3e}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6400, 0x0, 0xd8) 17:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x703c, 0x0, 0xd8) 17:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6e02, 0x0, 0xd8) 17:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7804, 0x0, 0xd8) 17:14:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:54 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xe}}, 0x3}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="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", 0x1000, 0x815, &(0x7f0000001080)={0xa, 0x4e21, 0x5, @remote, 0x3f}, 0x1c) 17:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x202d01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x703c, 0x0, 0xd8) 17:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7a3e, 0x0, 0xd8) [ 509.262808][ C0] net_ratelimit: 51 callbacks suppressed [ 509.262827][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.292462][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:55 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="ab09ee6cb7753b537ef2aca303d9333ffe43147c45c5da5ff99b9f5f04866dae1ab9bd28c1cb98b5a724fb6a41620908179839c389626cb726b2a4ccfb3fa871cd6fd41a1c479896d4384c20ea7354274f2400628cce9eb0505884f2aa85eb5a5bb4e31387ef76e171e223541789dab3ef78d51727e1fd5f5a769e8dfbd7bac0b342d309502929b3cdfde3295b872e848180da05bc10e7c20cda6cd84ce016b0df0141e0beba9aa1f10ea558fa8ae65daa8023687e71b01892adbec73dce4dc1a126f2c6f9abdbf10eeabad9ab5b4919aa064500f4c06101113208fe1222c3f7", 0xe0, 0x40000080, &(0x7f0000000040)={0xa, 0x4e23, 0xa344, @loopback, 0x20000b5}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r1, &(0x7f0000000180)=""/45, 0x2d, 0x44, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x28}, 0x3}, 0x1c) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) sendto$inet6(r2, &(0x7f0000000280)="7a6c3eceeabdeb07bea5fb33f7f2991d99a35e169d52c57270cb533800e9d0ab419a05069f89", 0x26, 0x8010, &(0x7f00000002c0)={0xa, 0x4e24, 0x1868, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000000f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 509.416257][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7804, 0x0, 0xd8) 17:14:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7fdc, 0x0, 0xd8) 17:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r5}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c000000100001042bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000610000240012800b0001006d61637365630000140002800800050081000000050009000100000008000500", @ANYRES32=r5, @ANYBLOB="2e02ee14713bdcc32214edec79418df37eec6b24e8df6f73582404cd64ea9d1ec796348e391ce1d724aa504eeefc781846", @ANYRES32=r8, @ANYBLOB="0800040004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newvlan={0x40, 0x70, 0x400, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r8}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) [ 509.615340][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.641926][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000010000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 509.757955][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.773640][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.896439][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.931723][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.945970][T20043] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.081822][T20057] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 17:14:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r2, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:55 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7a3e, 0x0, 0xd8) 17:14:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8601, 0x0, 0xd8) 17:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000011000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000000000abe6777e89219150b82398b1cc08bc73a31921dd57ad9b1b783b1a117372d4bd8bf5d9953d87d7f620a791d438f8b13e171144da7cd2cd54ada01b494ebef3ccbf3eb00ac00ea7f5c2e59462f25dab8ef24f608d704e5e9860b55cba502e40f97aacec4c782547fc4b470ce200000000001b3311bc2377e8e00072bfa9ba8a211c391240b7469bc31e60f27e5759595f870664a23e7c03d37ae9b6795797267b91b3454943fe19be765d6f02e0267e2423a6c6a881c21e060caa588c0243d28d7476c3f7afd1f8f32bb147a3946f0c572bacfa0eea17dc818b4d356cbbcf07"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 510.276848][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000012000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x883b, 0x0, 0xd8) 17:14:56 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7fff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7fdc, 0x0, 0xd8) 17:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9003, 0x0, 0xd8) 17:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000013000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:56 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x81}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, @private1, 0xfffffff7, 0x3, 0x3, 0x500, 0x1ff, 0x40000b9, r2}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8601, 0x0, 0xd8) 17:14:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x923d, 0x0, 0xd8) 17:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000014000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 511.295356][T20131] bond0: (slave macsec1): Error -34 calling dev_set_mtu 17:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000015000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x883b, 0x0, 0xd8) 17:14:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9c3f, 0x0, 0xd8) 17:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000016000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:57 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)={0x2e, 0x17, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @calipso={0x7, 0x48, {0x1, 0x10, 0x3f, 0xde6, [0x3, 0x0, 0x97, 0x320, 0x2, 0x4, 0x12ee, 0x3]}}, @calipso={0x7, 0x40, {0x3, 0xe, 0x7, 0x20, [0x6, 0x1000, 0x40, 0x113, 0x3, 0x5, 0x10000]}}, @jumbo={0xc2, 0x4, 0xf0}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0x3}, @enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0xc0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 17:14:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000100)={0x1000, 0x1000, 0x729dfb74b02c2861, 0x80, 0x7ff, 0x401, 0x8, 0x0, {0x81, 0x9, 0x1}, {0x4, 0x1}, {0x7a9, 0x7c, 0x1}, {0x2, 0x6, 0x1}, 0x1, 0x0, 0x86a4, 0x20, 0x1, 0xb6, 0x5, 0x8, 0x80, 0x4, 0x5, 0xa31c, 0x3, 0x0, 0x1}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "0e6fd53390fe9f0f", "667641687e67ed7f9c2aac2b67bccfec", "9f1ffdec", "70b50601000092be"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9003, 0x0, 0xd8) 17:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000017000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9e00, 0x0, 0xd8) 17:14:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x4000) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4000, 0x0, 0xd8) 17:14:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa802, 0x0, 0xd8) 17:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x923d, 0x0, 0xd8) 17:14:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000018000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f8b90f060630", 0x33}], 0x62, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x24c1, 0x4000) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000440)={{0x2, 0x0, 0x80, {0x6000, 0x5000, 0x1}}, "e63b36f0e844f97b872361a6ee1f4bbcfeaabe61ab8725d1d2be6edce4688b8fc441fe9550dba3e4c7b8b5db204d597a28d538ff7b54e5939cd05f4b20102b03837089ad403ff4c5fa9b639d0d46b90c117f3c412ce1b125f23463ea5b3136a7f77b34ecabf646f34e09582f8c244cb69e84e8061ee1d9824b08af8604d6e10b3976f1b4f386e06612639aac9efdaf50f43cc100db731b7ed56d60056d52ebe0ca158e9ee91fb53866e9337c0bc49efacc454dbfbd44cee3414bb092b2cd6de7da0bb83ea6228e683e73a21297ceb43b2f892116cdb490f1758304060ee39791aac0ada676eeedeb65b09266a10dc98a10365b9ae7f0b27a225cbb779d6cf15e151f6c17910a4a9c4bb17ff0bf953b8448a85a3dfc939c857ecaf6ef1b64e2426bd0a3b18c5ccec96542cbc50790629a7adc1e7f219e1010a096bfbcd92d0612797f1cbff2a1f8fb8c4216a625f8e1f5fd9795ab91cfda9fe5139603fc5e217beb03b76b42f9e60ba931f904deb6673e89abf4ebe43f6f10abb111609321bee611b6717ffeefb2b68ab64f3011dc1ad8801add05fed20afd41111b59a61a412d53a94711624742b731f3c0d5c8712f44365e12e9c96333a47f2203840b366d494d96dc56a31fe945fffaf696aba38c791c427aa92bf260b80a39d388b0a2e8742a620fe8913040ae93872597b23ea2ec11a0b30b761af2e3c1362d64b53b4b9d88715b40b36f77adfc74140e3998fa85f10cc8435eed662bb6b0f50b9d4352c882043ac65b2f5f65ff63bc9f746c575c554f2831acf96b25036c5bd12aef631cf24148257c2269d5a49ba27868eeff2765d29ac9998b0b82fc58df051c01bfc83133877eef8b4b61c347ba8422471a2026a96462f267cab9ca170edd6d6a452b80874145c6882437c8618c32aeed9ce6bc4ab5ecd3e3834e86ea0170403cdf9d490ac81e44f2980599a4ae28a0602652ad90ea73f2136d35eb95dd1b06fe1927bf6a4abedf105782aed8518fa957ed0bce369dfb387da1344eaf81fb6d8cafc5ef0ef76d300b59731ba5e671855ff2dcb0ec63ea5badae151bf38c93ea9e1e6c01a03e9d2b2b5259cdf5b23929533618e2d53119858252b8f9ad07c7dca67fd591a94a6f66ec56a49f58c28cd9517e8251a41a077aeb20d5e80469cb830cfe011c03f69f1f99e4d1d695d3fddef37974524edc30162e9d8c3160133fe45a4d1446d2e92cd4e42857337c489f9a588607708b7084118c10c92bb936d5e9058a86f0ca5bf1bfc13130fb95dc166ecf04bf079e0762e3d698c4cd871d6660b4ff1566d909a78ecbde0f919c9026682232dd34deb55aed1e927e192fa8aa86c1db115665fb2c6dd81f1667e499bcd16d3ca2d2b4552ffe4f200233bf38e4b1673efec140b59beaea332cea9ddf93d887652fdfcd13f5403a099a8436fe8d8bc68d4686f8fdc5329e64e009dbc954041ae254cb148907005ed0d27bd07abe70969d84aebe2cd4386ec752b3ef43b26b681f9c180b537561c6a461de72e1732fc1c6a9e4618cab37bb9ab45c0e9c1c0925f810a2d00e6cb9127da50804fa89392a9002e5ae8e8f9f8ddb9a01466f4cd8dedf3f200f15481a3b10de072987e6e2ec20090baa52ccb370f2102ce859aa424061dfd518fb08ea2be7349d57670705d1ebf60150c484854dab3d6070ff855560dc64e701a2a3339a4eda6770a1ad2828ea6311bc5da4e5387f55c5d3b4cbf2a1e102bbbac7ed943891ea2d75c206261799bd2a14fa1cb72286e863c0f2e7d24d4efb49772c897e6e39b916ec0e1fcfb825ae39a8eb58e8d940a23f335f9eedb2193ad6706befd99fd35075e6f7cf531d41a2bf15d2681857e07eabcc6023165da26bba4cba6552daa3150135ebb03f1a2d0faa0f788381bb3ac006c4e366d2229e7795484ce858e6d0b6a7e9a186ba2792f9b0e06d39980c6b4a9bbb3d23dc6f4372d817c71311f145d547080d4bf357b470e86b7e7b3470dfaf37cab56037616e72ae25b1cdb7d446da1496b3dcb641427de2cbb81aa1cefcbdca705446fa7f453e44dd80dab222d9dc9e74b0e3dfa3742336d12e77885bf18256b00f3c05ae2f5aef81416e31f602ab0efba99dd07d27d1cc16ac87afc5688d800a8b31d62ad7a15b3276ddf250e7546f8027529cd163b5d4521ebb555c7dca56a712764201955a8def02d9767a5759d2e7dee660c9c46f9fd19dd9c8f8b63a340fa3c93d90c013571545d1b8385a143ee3b1128b555c64ab70e7a54f85068db3e0c8c338a54a0ddcbe05b9be8b55bff705526f2d5f68246f920d7f86bdc6d992703ea5a09d7c5e0d39e86e9869dfe61b1579adba79f3f23104ecff82d944f9c58abb79b412f3cc7b3ce1e042d9d1be21193ee522fe0a53d43bd1e9885288a2e9b1b2bc02ae51e54ef138722d1f7404c1c4f98d718b812becd36d20688ebcda230dc088c2bfe295324c1948b2983af9abde96f22925b83b05414df5df23062e9367a6ecde315cfdeac71e97b296fa05e4e7119002c221d8f220b6fc2b9e8e48c46f067cb278364ab677f55155a337e53af8543a9f2c65a616ea94e811f6cf1c2d86b2d18841cb7f2a67bf31115ae3e3aff715cae0d74dea285131fdf43e21bed431cb8360d950a5dbd8f96613883e1d79c100977b5d5384b6c817ed92fe2e94f257a43f21479a3e95db82e61f5a0d3bc0894091c3e13f3b73e0a200c679e78ab27b39900b5ce5ae3eec693eda25ee452eb03bfb93e2229edcf4bf639b7c99d88305801007c075a09b20232ad05908308b8a376ce395a802c5bb2bd07e986910bffee8d6fdb4fd5943b3e67f12ad6303e33058b4df772fcb01b1c84db8924772c4613fce5498986661b60f05c925fe1bc447445d2d21af3fc8a2e2c065af53c576392e0b0f480066b673fa681e047b2cbc7453e61f279c6c1be4ee7dac47268e964a3459e9cf8755285859c5de13a2dd18d624824eaf139895d7ef6ef77ae863ee3b28ecf5b878a81c9f2f244edb92903ffb836755c38e24f7f9934ec3905295c58c38429911b7e073b8a18d68e958007cd13d0408e5b6391032b54bdfd594424a64527e2184f59751b9b25a39208d266e648ec4e567c0901e2591b9c3e1b3a226f67473a0def0ff5de2ad7eeef13b91ded574ad706fe5e533a99faae897329aa1c930d80a60f3b63cae2ac3395e7e852539aca250f0a62f5e2fb3695856a6288e9fa90dc6d344ab07e2920a268a50698b024761cd5feb6ca233a0975752c8e7cc7703460c7f06fd3100140fdfdab3158970c79f969173ed39239362f7dbdf9e397dfc15a502bdceb9342da115e640d26d2d3c5e7fa20a8c97764d38e9e4423645bec302b3abacfd60b36ea104f180cc4bffcc2bae16906bc8d39b5ac3dc235700457836df8b0d459bed4be9f2fa768d8d19c7d76fffb8cdcb08a0b384370685872ea2c546d464e1a1cf63c7a6c2b9443a602e33556e6e1de883b6a6995adf625739e7ee9d350d9b69188ca44102fe2c63278ef0d0f363a6c874d0407c1c862ee8821496f40aad7ac0b58fbe04f5d3f324e25bf3ba499b6797deaff03c21e831005fc9b7fe359fe41bc76d8e8e469cd5d9ca9a3defe97120a0c6452e87c063d36e0b124e2243ff878dc55d70f06083547104e4e7dbb482ccb95cd193a849ea73137246c45394eab6a11fa2a5105adfc3cf9231dc8dd5cdbf808182e5335d580433acfb90f618096c43a67c175ee700077d891cf02363ea75a04273d45158b6f706790bdb73af7c47dec33bb95e3f09dfcc532b985e7bf8292a8a6bf73018890cd7c273b0a7f754e12524cd7fc726151f5cacb0f075596dfab8903e5b418e26a780624d23ebce178bbc17a704812ceb1e5edba03cb12c590495fd674f359498c4b99b6a280188d4d75f6902382ad51d02ff25871d7cab44bdac75006f9499381e5777607c78afe0ed204939e811ca4757958e23ae1fbfc6be0aad81316f41e9c2cb4d3d3b1ce0e8cf034d44341fc35141a9e3b883bd072832302d70450823fb241ea1ddee48ce6abe7ae31f0bf127ce10acc01496b5f9c448e65589fbfbb7836d6279a0f8b0d180d4a1128ca97084c6e4067a0dc9efe185ab9fe43ed46926cecd7e81d028702a601b76b55253ae046d4067cd19a26de79cb56b712632953edd425dc869d19a1c4ab25e572c80de70eaf63a1420f352b284eb57735db6640a5d5bde1faf649b2257cdad2632434cc25a72a64c8dfc3a7c39e05e58716be1a583eb63d71280c8bf71f5f2e0e6594aac2225de8073d927ba559fdf001d8670305ba531a2ebcef2e18ce68d103ca7314dde727f86aab5ebe7cdc970d7efd243f02d9f907d7dc1e32c5b2fd69652c3346e6e4ce9593d0e2f7f86b043d38ec151a6f23ac4be7aad8d6b81e9e7c0ec743bdb16200679959738e335029c2ad45c2cda58cf6f757713cc55dee01054e31742988c5c37fdb78fe121f2209be7401469d45835ef19c92f0cee691271fd552e34ec7a40d16369abdcf2f61a784748fb9d997781b2ae926c37579e3dd50d17378d7401add58ea5f6a667dbcb33e03d5fde37751ea235a4160b5c1ec891d48abb9e6411dae5fa10d2c88697f71021fb839b03b961ecb22801abb6c318a39a12d0aaea854f3e8f6f71fcc0e89c805dd81671d3b8f9e751301ad17b9b7bc4ac7fe5ad864fb751e29261275fdb4577cb6b7e3558f45ed4cca9968402728ae018db71fe2e0e8b7a31ba2eed3d31f12c3ee58757cc3227e854813e960356e61a460cb8976ea9f1604cdbf658d2292e5fe82f800e73f96e9766f60d4719d1564bd512e5277431ee5e922396d29213e88d918652592b5b57a97538d370caf1f56ee01b60d7bb150218a89c863634219a40e1425d52301198e2af51b17a47b070fd97523a226ba92441c7454766fca084925e0913ee10e16426758655c7273b7ddec089ade4a41b7b99b0ff94f89007bdaccfa8f4e26c31905cb52281fc29a20dad6375aa880844202e055595e9486c2e89cacda70f882de218a860098d477246f3acdeb7875bcaf30d084583cc5567f3ef2163e3ef0ae12dd700462e837f2c896ca90eb8408fca9baa62c8e412bde2d1e35283bd16821a72638db282ed5f3323d113972f337af210a75b2da9f9eca335e638cd7ce8f214da944b1aced7e5b9b73e9c8f61ceece678f4421ce1f415e2412d3aa856d65414c26cdb5307c22ec2ea7fdf55bbc0c77745b1e6836852f67a35c9fca16c07c9f5dac092552af2b81e095a2d567e386950181277468a95b0494d9ad2f47f157b3b1899b9db119c44dcb1d976764bab7b6c1962dd056777ba47d7641ed5f3813dda0a9562df0b8361a378bb01fedde05dad03f4c561ff73f3431a55f65e1243008af7cfc0728ced8786423ca1015a1b11350270be9e07716913a626300cbceefc7a6d28b21e50dfeb1ef9c779dd014801e5c628e8d30fb51a773dab672daabcf9f0b64ed264749ad6d5866cf5232da79bd25802d2feae43d6fbb381aa2a0903ec73da62d876ff25946867e2651d7b0238aa66bc27ac422db32a3083aa1ac4b9c24bba449ed8a0e3679fc35909aba784e5e08ff326094144f31fee286467ad88f2ef5f993325196ca9dc957bd5b439dbb0bb55269b89aefd1ce67df189ae64f231d7e87f08858da366069523adb71bf4466999abbd50aea3b02d6a435fc8cf7606d3168e9bb1753168afb6b7807facaf973ff3b332e9163fa4fbe45afd5f510df2f68fb24677db47246341b2a830807eec24cbbe1408d8888e0c19", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xaa3c, 0x0, 0xd8) 17:14:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x7, &(0x7f0000000100)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9c3f, 0x0, 0xd8) 17:14:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000019000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb204, 0x0, 0xd8) 17:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a00, 0x0, 0xd8) 17:14:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x6693b225f94ced7e, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9e00, 0x0, 0xd8) 17:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:14:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x63e, 0x0, 0xd8) 17:14:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb43e, 0x0, 0xd8) 17:14:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:14:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa802, 0x0, 0xd8) 17:15:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x8000, 0x710, 0x101, 0x7ff, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x66, 0x0, 0x80, 0x29, 0x0, @private=0xa010100, @private=0x800, {[@rr={0x7, 0x7, 0x38, [@empty]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x14, 0xe5, 0x0, 0x6, [0xffffffff, 0x8, 0x7c84, 0x6]}, @generic={0x82, 0x9, "2555bde2b0d09e"}, @end, @end, @timestamp_addr={0x44, 0x14, 0x59, 0x1, 0x5, [{@multicast2, 0x20}, {@broadcast, 0x6}]}, @ssrr={0x89, 0x1b, 0x5b, [@rand_addr=0x64010102, @multicast1, @dev={0xac, 0x14, 0x14, 0x24}, @multicast2, @rand_addr=0x64010102, @remote]}, @generic={0x19e5cf12efef0732, 0x11, "61b2fd24c0141ebceeb57c5c37d23b"}, @timestamp_addr={0x44, 0x14, 0x46, 0x1, 0x9, [{@private=0xa010101}, {@rand_addr=0x64010100, 0x800}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x29, 0x3f, 0x1, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0xc}, @dev={0xfe, 0x80, '\x00', 0x27}, 0x7800, 0x40, 0x1ff, 0x239}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x24004001) r4 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000004240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004280)=0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r4, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmmsg(r5, &(0x7f0000004180)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @empty}, 0x4, 0x3, 0x2, 0x2}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)="dc60937338cb2b70ada300f49273bb7fd970e7377458f0604a4175790effb885b2c9ca392430a13619530799924bd913ea20d3a442d746b06de29fc0fb29f12e669512790197b363360a8b0880af4751ee64141327629717b3f96ab2c4588ca01b363e148d9066fd8a06aeeeaa4f102f8a59b8e2fcd0e619", 0x78}], 0x1, &(0x7f0000000640)=[{0x1010, 0x0, 0x7, "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"}, {0x20, 0x117, 0xa23, "4592a473c16a704300496c0cdf"}, {0x100, 0x11, 0xa3, "4c0dd95704e822c5fb92a8741c7b4049eb828726c6ddd6a376050524a30b3f1672076a2c3172d025523c775958fc5c3cddf3d42ffbf3ae28c77a242502e05b610f357ec2ed36c2d12fd04925f88b7875fc8fc7c6f84806a739134d637d437321b0ea4b6160e1d1e2b55fb6ae82079b1d566d87266810b60112f51c4b37e1b542e38a81b603a2e251ee64d2d38f9d04b1def677252aeb9dbcc4bd08f78239a5b280ec5df2b2d7a03d858efcc01908587a22e1ab94e3872edb60f89e97b6fac46a1b879db6e0cac905e0fce2ec617c6c9241bfec8a7473a3e456a894de2b26ddcbab58234079d6d7c8b0b585795d"}], 0x1130}}, {{&(0x7f00000003c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001780)="8261f4315e235fa141e7b717aa4c1506524e92ae548d753cd415910a0336f3980fd09d33b83d09b5b4741c10e860a98ef300c1dc99c2c51fd52650ce3cdfaef37322950f1a707c8cf21c", 0x4a}, {&(0x7f0000000240)="14", 0x1}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="c334ae2b37a8e62448c5df263d2ab356ceb104568f1cda26b90a7c21a548000330f1c6c82a629cfd709b50fe571aded5e113e7d1eb30199f81040049d150a08c34acf8e9725546b39e13e36b9faeeaaa0e2895584567f5e7c38af7f569b6d9ba3182711af0c537883759d55a59c20ff905037b64313a49cbf49c764d4ab0f5d081c5ca487a0d03ada8ccc2", 0x8b}], 0x4, &(0x7f00000028c0)=[{0x20, 0x107, 0x10001, "35f93c95e5994d6b32c582220969a152"}, {0x38, 0x10a, 0x7, "3608c00f2ac376e7f71b401ca1f175c505099b649c594a2c4499fb76b2f94fcbe69804a31215"}, {0xa8, 0x109, 0x6, "2aab4d28648a526d36277d5731c47b90a9a9508405b00a9a85ff30453adb5cb2112a582d331adc79859dbaac8c44e0147024b36797c63e434b20ef4b835346db4e295ff2004e405cdf1425e54a138ad2cdf0def067432d33bb962c1f86fee3aa4a9921b918b496f6947c842b56d89d562fded6b37fd020ff7d92f04d3089b6926683838c22cfa6c00416ccf63c38252810c6ee2a03fbee"}, {0x78, 0x112, 0x1, "001fb018b3c2f413c741cee963889d5ddacbea07118c46a962e552a87947d1d4cc53fa4b6681bb498902cf0b7d7d3db6322d05ddee1804304ea27c02c359431f58f152018be664f9bc90d35e90b01ba0c4f9f616a8aaec3f80714b6bd9880a718b31c19ccb9fd4b6"}, {0x98, 0xff, 0x9, "b3811a1f4295a29a00fc73c4e2cb7b3baa8fb3bd59b70730034ebb9e05c770ef97f0a5b6a3056cfa070e7be2b07dc85bd5f772be797d67dcfafb88534509e4a2c9d3ead25ece28fd63efe8b38454cc38de48681786c6a42d09837283769e86892dda55a32a38650748600504d5ff16021e785ff65e2931e8bffe35df45ae41aa3c969e"}, {0x60, 0xff, 0x9, "8aacc45fc554f946d66551c1b6bbf7f18d819fa0b519fc9445b454767ae14cfaf3a48d6afeea7d2cf4930cf37a3dd28d38c9b31685425beb72224433527d976e03edba645fb34972c73f48a7807e278b"}, {0x100, 0x0, 0x7, "8c129828d82a29a472a2c3d88bb8cca0d74213942531349378fbd2d1c4db6a9b12bb5d088389c02ce1250629fa88ddc372a418e799faeb8c8a656d069bb574f824d2f4c380a40e62d58bf03ad2fb3c01e2ad005e47c948816c6eeb5367d983fd1f5481da1f7df0560c0754255708854b7f2e276b795d2da5513d8e52039d86f7ea67e4df2594a1f6b4bd47b6ce29c7f211938c411a74fab27d9ae4b6a2427f197c6c1345102d6e0d33aa8bd6fbd0602eea631071d5ce41689c2ba2f288b5dd0284d7c09966428baf3ab8554c0f9010cae0ab4e18387bd9c9570d3a1feafbbee5e13d7d30cf3810bb55d5e52b035f01"}], 0x370}}, {{&(0x7f0000002c40)=@ipx={0x4, 0x6, 0x4, "d0eda7e21bcd", 0x2}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)="6cecf856bd767521c63605f58f79b4501f341bb2f27fbb5b65f9fd878ec362538c0d656c6b1e39da4639bcee32bf131f2e2ad780407567722ab852dcde8bf1546b957105cc8262a4df21690859eb339a27117bae4c4e878968b8547a43083a8a281d51f2eef511887843f674098e217367edaa204c7ba1eb4e45d8684fe1f14cabbaa4b6fa382283e4ec05908da463fe5ad395c2fa200f6ff1983d5588750ca33020aa5b1478f5668a191110d706955e34", 0xb1}, {&(0x7f0000002d80)="91d94cc4f5299b7947e494ba794e590a0c074a430f04c914dd140df87647f5181240b053ed3792dce7cf6c307d142ca7a5e0725c757e79bbf8eb74d6770c641a3c00826dc92f54f850dd12599444353e6999d6c57869102b3dcf559545", 0x5d}, {&(0x7f0000002e00)="cc3857c11bb9db925f8e63327c14c828a66dbd8ee89dc3b19e1306bd3efe30a99fbe9bd0484927765291725d91f56a1f27c1f38ffea72176c2ce03c9858084fd1764ab3bcf08c6dcab1dc4bf", 0x4c}], 0x3, &(0x7f0000002ec0)=[{0x28, 0x10f, 0x0, "d9fe6692b964ad4bfd95123870d8990fb81bfb45b1"}, {0xf8, 0x103, 0xeb, "8c0120b3c988eefba328f34fda1c7ede35f996d57870fb7e56383919a9c473c9747cb41dc9b0965214e47b6f1e172b2cec66b914778cb844c52123cfecb7d5379857ff454371f0e76fd8b0fb7dd225cbdb213e3a07ac9f81cbc8e7ea0f76cc860f73fc2da914b825838ae48cad6684c26fa6d73a4e7e4d72583c0a98f024f3d09b0e7147ba1629323c0803194ae4921b6525567b80f71b51903df58232a099ad4e2d3bfaaa66239d8dc6f9591987843e0a1c3f3d492a0c3640787d3b3f35b3e0e12d7e9d4d3af547cf1e89443ab25c806fb57ed642738c867172d4fd5555606ee4f46fa6a5d2ac"}, {0x78, 0x105, 0x2, "0ccbff2482e72544cfce26a298ad2ee746d2c5f1932dd78df33816b0eebf11522172257f4ceb93dac591fca9c64f190647754522c6f784e70e8db45db2fefef191cea60bbfc11ecb58daf079ad389e93da11da61f32ea4920bf98b1fcda921e252fcb53f7c94"}, {0xc8, 0x108, 0xde, "013427bb0f7263053d72858370b72f1d584222091fb09c9bf463b3fbe2f6399e35cb28ca116782d784e0d4b9ad49e9687b53c2616d4240d218f65ff18a92ad1b6e8ec0a86e3ec7cfd26a020dca2a625ae39f8ad97f130b40b45105fb5ab617815a7a4aad79ff70cc768c1d480d752663bd06e611bbbf382fb5810907f1c62156cba37acb4da22b4d675ce3b992ebf8bc984c12903aa4e56a69c3ed9895a7643d759ee21db76e8df74579340b0abfdcb0f2edb387bcd535"}, {0x50, 0x7736c0aee7f6f949, 0x80, "e4f72662e28b6ea8c78b0f6dfafac83582a9a43e845a5a2a738cfd64844b325357bd573104c8b28a8966549ad88b2f9fc656698accdc5c5adcb43522"}, {0x1010, 0x104, 0x1, "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"}], 0x12c0}}], 0x3, 0x4000004) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x4080012, r1, 0x4000) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:00 executing program 3 (fault-call:4 fault-nth:0): io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc001, 0x0, 0xd8) 17:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xaa3c, 0x0, 0xd8) 17:15:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x1, 0x3000, 0x2000, &(0x7f0000005000/0x2000)=nil}) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="2461a6", 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0xed) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffe67}, 0x1, 0x0, 0x0, 0x20004000}, 0x8800) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 514.530446][ C1] net_ratelimit: 40 callbacks suppressed [ 514.530465][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 514.558213][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 514.575257][T20307] FAULT_INJECTION: forcing a failure. [ 514.575257][T20307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 514.593422][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 514.665883][T20307] CPU: 0 PID: 20307 Comm: syz-executor.3 Not tainted 5.14.0-next-20210910-syzkaller #0 [ 514.675739][T20307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.685810][T20307] Call Trace: [ 514.689103][T20307] dump_stack_lvl+0xcd/0x134 [ 514.693809][T20307] should_fail.cold+0x5/0xa [ 514.698336][T20307] _copy_from_user+0x2c/0x180 [ 514.703128][T20307] io_submit_one+0x91/0x1b80 [ 514.707825][T20307] ? find_held_lock+0x2d/0x110 17:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb204, 0x0, 0xd8) [ 514.712610][T20307] ? aio_migratepage+0xa00/0xa00 [ 514.717665][T20307] ? __might_fault+0xd3/0x180 [ 514.722368][T20307] ? lock_downgrade+0x6e0/0x6e0 [ 514.727252][T20307] __x64_sys_io_submit+0x18c/0x330 [ 514.732403][T20307] ? __ia32_sys_io_destroy+0x1e0/0x1e0 [ 514.737899][T20307] ? syscall_enter_from_user_mode+0x21/0x70 [ 514.743839][T20307] do_syscall_64+0x35/0xb0 [ 514.748335][T20307] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 514.754259][T20307] RIP: 0033:0x4665f9 [ 514.758166][T20307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 514.777810][T20307] RSP: 002b:00007f0a8bf60188 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 514.786264][T20307] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 514.788528][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 514.794247][T20307] RDX: 0000000020000300 RSI: 0000000000000001 RDI: 00007f0a8bf3f000 [ 514.794270][T20307] RBP: 00007f0a8bf601d0 R08: 0000000000000000 R09: 0000000000000000 [ 514.794288][T20307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.794305][T20307] R13: 00007ffd809c3b9f R14: 00007f0a8bf60300 R15: 0000000000022000 [ 514.873474][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc23b, 0x0, 0xd8) [ 514.916869][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:00 executing program 3 (fault-call:4 fault-nth:1): io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x1000, 0x8000}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x80, 0xd4, 0x3, 0xff, 0x0, 0x0, 0x8e048, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x6}, 0x2000, 0x9, 0x6, 0x1, 0xb19, 0x0, 0x5, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x7, r2, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x0, 0x30, r2, 0x8000000) [ 515.057445][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.092796][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.144369][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.188776][T20337] FAULT_INJECTION: forcing a failure. [ 515.188776][T20337] name failslab, interval 1, probability 0, space 0, times 0 [ 515.220976][T20337] CPU: 0 PID: 20337 Comm: syz-executor.3 Not tainted 5.14.0-next-20210910-syzkaller #0 [ 515.230648][T20337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.240903][T20337] Call Trace: [ 515.244197][T20337] dump_stack_lvl+0xcd/0x134 [ 515.248828][T20337] should_fail.cold+0x5/0xa [ 515.253361][T20337] ? io_submit_one+0xfd/0x1b80 [ 515.258172][T20337] should_failslab+0x5/0x10 [ 515.262790][T20337] kmem_cache_alloc+0x5e/0x390 [ 515.267680][T20337] io_submit_one+0xfd/0x1b80 [ 515.272389][T20337] ? find_held_lock+0x2d/0x110 [ 515.277263][T20337] ? aio_migratepage+0xa00/0xa00 [ 515.282229][T20337] ? __might_fault+0xd3/0x180 [ 515.286935][T20337] ? lock_downgrade+0x6e0/0x6e0 [ 515.291830][T20337] __x64_sys_io_submit+0x18c/0x330 [ 515.297076][T20337] ? __ia32_sys_io_destroy+0x1e0/0x1e0 [ 515.302572][T20337] ? syscall_enter_from_user_mode+0x21/0x70 [ 515.308498][T20337] do_syscall_64+0x35/0xb0 [ 515.312934][T20337] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 515.318853][T20337] RIP: 0033:0x4665f9 [ 515.322757][T20337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 515.342464][T20337] RSP: 002b:00007f0a8bf60188 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 515.350969][T20337] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 515.358952][T20337] RDX: 0000000020000300 RSI: 0000000000000001 RDI: 00007f0a8bf3f000 [ 515.366922][T20337] RBP: 00007f0a8bf601d0 R08: 0000000000000000 R09: 0000000000000000 [ 515.374904][T20337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 515.382880][T20337] R13: 00007ffd809c3b9f R14: 00007f0a8bf60300 R15: 0000000000022000 17:15:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000000)='ip6tnl0\x00'}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xca03, 0x0, 0xd8) 17:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb43e, 0x0, 0xd8) 17:15:01 executing program 3 (fault-call:4 fault-nth:2): io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 515.701216][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 515.742772][T20372] FAULT_INJECTION: forcing a failure. [ 515.742772][T20372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 515.807854][T20372] CPU: 1 PID: 20372 Comm: syz-executor.3 Not tainted 5.14.0-next-20210910-syzkaller #0 [ 515.817534][T20372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.827603][T20372] Call Trace: [ 515.831238][T20372] dump_stack_lvl+0xcd/0x134 [ 515.835858][T20372] should_fail.cold+0x5/0xa [ 515.840392][T20372] _copy_to_user+0x2c/0x150 [ 515.844922][T20372] simple_read_from_buffer+0xcc/0x160 [ 515.850320][T20372] proc_fail_nth_read+0x187/0x220 17:15:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xcc3d, 0x0, 0xd8) [ 515.855371][T20372] ? proc_sessionid_read+0x220/0x220 [ 515.860684][T20372] ? security_file_permission+0xab/0xd0 [ 515.866268][T20372] ? proc_sessionid_read+0x220/0x220 [ 515.871570][T20372] vfs_read+0x1b5/0x600 [ 515.875742][T20372] ksys_read+0x12d/0x250 [ 515.879990][T20372] ? vfs_write+0xae0/0xae0 [ 515.884424][T20372] ? syscall_enter_from_user_mode+0x21/0x70 [ 515.890329][T20372] do_syscall_64+0x35/0xb0 [ 515.894745][T20372] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 515.900649][T20372] RIP: 0033:0x41937c [ 515.904545][T20372] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 515.924332][T20372] RSP: 002b:00007f0a8bf60170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 515.932749][T20372] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000041937c [ 515.940891][T20372] RDX: 000000000000000f RSI: 00007f0a8bf601e0 RDI: 0000000000000005 [ 515.948857][T20372] RBP: 00007f0a8bf601d0 R08: 0000000000000000 R09: 0000000000000000 17:15:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0280dd853b64ab94d30038dc7c8de8a1017e6f3a37140000ff7fe179adb5e576de0e2a7f1070f2254bd72b0389dcb7cf4bd4f56d05c9d50e1362a5263791995f5b0d26ca38c71b77225a11fe29e0af7823a7ace16a00cc9f82300ad55a5b11f1d2ffeec64bceb5b2c059734e16469f12d761330ceff966fe2803f7d74d4792"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9a30300000f32440f0767d31fb9270900000f320f01cfc7442400d7490000c744240200000000c7442406000000000f011424f4b9ca0200000f3266baf80cb898128e8def66bafc0cb86c000000ef470f0015d4c52a5c", 0x57}], 0x1, 0x14, &(0x7f0000000100)=[@cr4={0x1, 0x100300}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000440)) r7 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x10cb, 0x80) readv(r7, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/44, 0x2c}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc001, 0x0, 0xd8) [ 515.956819][T20372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 515.964877][T20372] R13: 00007ffd809c3b9f R14: 00007f0a8bf60300 R15: 0000000000022000 17:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000001f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:01 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd63f, 0x0, 0xd8) 17:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc23b, 0x0, 0xd8) 17:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd800, 0x0, 0xd8) 17:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000020000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:02 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xca03, 0x0, 0xd8) 17:15:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000100)={0x320, 0x640, 0x280, 0x78, 0xfffffffc, 0x3, 0x18, 0x0, {0x6, 0xfff}, {0x11, 0x4, 0x1}, {0x100, 0x296, 0x1}, {0x40, 0x41b}, 0x1, 0x40, 0xfffffffd, 0x10000, 0x0, 0xcc, 0x297, 0x394d8c9f, 0xa554, 0xffffffff, 0x4a, 0xebf, 0xa, 0x1, 0x1, 0xa}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000000100)=0x7ef2, 0x4) r4 = dup(r1) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xdc7f, 0x0, 0xd8) 17:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000021000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xcc3d, 0x0, 0xd8) 17:15:02 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000b5"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"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"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = dup(r6) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 17:15:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe202, 0x0, 0xd8) 17:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000022000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd63f, 0x0, 0xd8) 17:15:03 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x4, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe43c, 0x0, 0xd8) 17:15:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000023000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd800, 0x0, 0xd8) 17:15:03 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x5, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe803, 0x0, 0xd8) 17:15:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x5, @empty, 0x7}}, 0x0, 0x0, 0x2f, 0x0, "2f62bda86fe21b41177cd0337c5185894c42e0e52cbba812e7060224abdf244f3d63a5fe09a1a2feaf3f3743384d0cfe3d367e12b40ca6d0e206281804b4fe4e33073976005c826a823490729d0ec87e"}, 0xd8) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000240), 0x2100) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/324]) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f00000002c0)="ab68c3efc171cf54eee1800889592e7a558c186af6babca9465cf50e78053546f0a2a0bdc1693bfb055fdc04db67ae2f10ecec3f97236e030e438c5d871dcbae7db2693c6af4b6bf3211612582e6c47daa6c0a7ef97052f2951ed26e401b1f805ba9c30d9aef9cafa3cbb3265393211545b8e753dfa38381c786aa1cba", 0x7d}, {&(0x7f0000000340)="3644baed5b4c0d75dc1eb22826ba9ab42809f6c2131287f919bc3e275a5e06179298aedf1570a8e2a758c23f948cee7b7167eb2cf44c69ff0c0cd1f5a1fd0efe6a2cc006d0732508a6450bcd9fbf46bb44d06da2b570c13c1f9f11c135940ecf7502dd232390f0d012dc8aee89932d2feec95a018d2d4885fe558088297723fbff40d01c6f6e10358a3b0201df62e16607973673261c34f093c07e7cedd84f65399a7814c1e56eb490f06328100651ea654100d5a71297447b9ae740aa26c774e65333cd6f29159963e38f4cd997", 0xce}], 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000024000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xee3e, 0x0, 0xd8) 17:15:03 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x7, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xdc7f, 0x0, 0xd8) 17:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000025000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf401, 0x0, 0xd8) 17:15:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe202, 0x0, 0xd8) 17:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000026000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:04 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) socket$netlink(0x10, 0x3, 0xa) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xfa01, 0x0, 0xd8) 17:15:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe43c, 0x0, 0xd8) 17:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000027000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:04 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) ioctl$FIOCLEX(r6, 0x5451) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000028000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xfc3b, 0x0, 0xd8) 17:15:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe803, 0x0, 0xd8) 17:15:05 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 519.539567][ C0] net_ratelimit: 39 callbacks suppressed [ 519.539588][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.609854][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.634666][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xff00, 0x0, 0xd8) [ 519.673120][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xee3e, 0x0, 0xd8) [ 519.789201][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.918922][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r2, &(0x7f0000000100)="ae28c3433eb921062cab737f57a60ecd4e374e7d688507b2f7cba018b19f9482273cc1ae799399a52b661e99d4e9e32005b41ed1bd5cf23777c18b522e0f82164810696e9356c9ac165b0512763de26f8d63f2e8ba28f8172ffaef19d58c03b1f4f74cf714fc973fbe5e57b9611c0128f48bd6", 0x73, 0x4000000, &(0x7f0000000000)={0xa, 0x4e23, 0x1, @empty, 0x13b}, 0x1c) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) sendto$inet6(r2, &(0x7f00000001c0)="25ba59aef63fd5e545d5f57ab14a2a3161a6db1f9862b7933cc73201ae32a62e0de67dd3c89dcb30ab7e0c83a4d744f2267212e45c4c2911876e803e4afad490a15d036e7cffb70181f95349ffa6e400a0441148aaf96ce44ee2b9e78afa3a902497abc41afabf7ba604c93f575fb9443953718fb62f88aae04693701b291b", 0x7f, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x10}, 0x4}, 0x1c) 17:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000029000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8, 0x80000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r7, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="c481fb5d8b00000000650f086464f26526d9b50000c0fe6466430f38808800280000f30f0966b8a1008ec866440fd9ff3e0f78fc66baf80cb808b9148fef66bafc0ced470f38f642fb", 0x49}], 0x1, 0x22, &(0x7f0000000300)=[@cr4={0x1, 0x500004}, @flags={0x3, 0x2000}], 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x3e, 0x1a, 0xfffffffffffffffd, 0x7, 0x0, 0x1, 0x4, 0x103a, 0x3, 0x3f, 0x9, 0x5, 0xec9, 0x2, 0x7f, 0x20], 0x2, 0x40}) 17:15:05 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x7, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x20000, 0x0, 0xd8) 17:15:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf401, 0x0, 0xd8) [ 520.340066][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 520.375349][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 520.379236][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 520.404009][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xfa01, 0x0, 0xd8) 17:15:06 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x142800, 0x0, 0xd8) 17:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xfc3b, 0x0, 0xd8) 17:15:06 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x700, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x281400, 0x0, 0xd8) 17:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:06 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xff00, 0x0, 0xd8) 17:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) finit_module(r3, &(0x7f0000000040)='/dev/kvm\x00', 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x400000, 0x0, 0xd8) 17:15:07 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x2000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x20000, 0x0, 0xd8) 17:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x142800, 0x0, 0xd8) 17:15:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000, 0x0, 0xd8) 17:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000002f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:07 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x4000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x5, 0x2, r0, 0x0, &(0x7f0000000040)={0x9c0001, 0xfff, '\x00', @ptr=0x101}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r3) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000028e81eb975a0f7aa1d1afccadf024028a976b55e52a2d34045af4b5104d9bff8bd4495ed9fb0b4fec481714cb0cce976ba22622c787953e837f2d6dbf0a39266142eaaa80810ea614177064f0a5421317e30f5c7c6456ba52ce8ec08098f46bb503418a5ddf5", @ANYRES16=r5, @ANYBLOB="10002cbd7000fddbdf250300000014000800767863616e310000000000000000000006000300030000000500140081000000"], 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x80) 17:15:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2000000, 0x0, 0xd8) 17:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000030000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3000000, 0x0, 0xd8) 17:15:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x281400, 0x0, 0xd8) 17:15:08 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x7000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000031000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) dup3(r5, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r6, 0xc008ae88, &(0x7f0000001a40)={"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"}) vmsplice(r6, &(0x7f0000000580)=[{&(0x7f0000000180)="e5a630759b78623450d7f7f4e7f403535547a204fb2be731369742d151ce4ca8753eefbdb2540da83b7362ed37060f7a836185edb0453a11b3a40404b82e2b05231e3b530ae5dcd8ccb978863ec4f647ad9fd5", 0x53}, {&(0x7f0000000040)}, {&(0x7f0000000240)="548428c5b9742d4f0d85b39a8066061bd26841af42d633d775a801c720aac853043b3846d2de120afb57285ff557e53053de3ff893c7b40e9ace8e03fc754316942b1f7fce551e916fcb26f191a16f5aeb257c9b42e4409375eef4ef111909a619382e7297a683ff4916b8e30421817aa2030c6718f77dad9dd192bf429ea0", 0x7f}, {&(0x7f00000002c0)="21886973c5868ed8a729afcbfa7b77dae2e7d8648c1419bdcd77dca8255a04d8bf78035d74d6ec06f1817cacd388be7d976de53200e7a808593e41d894d73c25eeb7d1b296a20bd6e01ff21f7c898d8de2dd681615ead75b3f60f6c70d0234dfb6287a9fc7a72120166f859a60e598028ea05321af402f14e443f0ceb2d18d9295be6a794eb7c9d47bd7615adf0ff968bba78f1f5e4fd6ec63abd3f449865c898f326325e8b2aff78e3da399dc613bbe00a5e12ffd1c14557d996fddc469e8db6417eff4d1ce862c0f787586ebe1e4", 0xcf}, {&(0x7f0000000440)="70ae6452b08a51257fefb4215e394a71d25f04a5dc75998198aae75b587ca1491beed9dcb74355612b65c4095ef87fa63a01d5bc6bfd0fa3726f7dd07b6830ddb7da593908ac0ed0c0e425a2a2a277baf63cc69e4c29203d396ab8112213f258de57262f0cca1d74c3d5be3616c84f9f1b079ab1ed0f2bb362b07c39e66c92dedf05de5f2836", 0x86}, {&(0x7f0000000500)="b959bef4063375f47c98c098aa648d9a5c95db2468937f9c9cf5e6d2423a59e1c3e0af5dbd117902a7075671a4af5ca6241e8ac9827a8ac2bdce9659cecfa6be93917752cbba8af338959d3f949eb7b97c2fbce849c19641dea84a389ca7d378b44d806540772ed1e7521c586760627648aa7de16e19280e36a271", 0x7b}], 0x6, 0x0) r7 = dup(r1) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 17:15:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000640)={0x0, 0x9, 0xa008, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000a40)={r1, 0x7, 0x1, [0x80000000, 0x8, 0xfffffffffffffeff, 0x80, 0x6], [0x0, 0x6, 0x5, 0x5, 0x9, 0x9667, 0x1000, 0xfffffffffffffffa, 0x7ff, 0x9, 0x2, 0x3, 0x7, 0x80, 0x5, 0x6, 0x8000, 0x81, 0x7, 0x5, 0x9, 0x9, 0x101, 0x9, 0x8, 0x2, 0x6, 0x1, 0xfc45, 0x3, 0x7, 0x0, 0x8, 0x200, 0x0, 0x7fff, 0x6, 0x5, 0x4, 0x80000001, 0x0, 0x0, 0xfffffffffffffff8, 0x2, 0x7, 0x200, 0x6, 0xffffffff, 0x3ff, 0x2, 0x0, 0x0, 0xe7, 0x5, 0x6, 0xcc, 0x4, 0x3f, 0xff, 0x3ff, 0xfff, 0x1, 0xe4eb, 0xfff, 0x7fff, 0x2, 0x7, 0x9, 0xffffffff, 0xfb1, 0x8, 0xffff, 0x5, 0x3, 0x7, 0x3, 0x71, 0x0, 0x3, 0x2, 0x7, 0x8, 0x4, 0x0, 0x8209, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x1f, 0x0, 0x3, 0x9, 0x5, 0xffff, 0x1f, 0x7, 0x3f, 0xc1, 0x1, 0x2, 0x400, 0x1, 0x81, 0x7fffffff, 0x0, 0x7, 0x6, 0xeb60, 0x8, 0x9, 0x2, 0x2, 0x3, 0x5, 0x0, 0x100000000, 0x6, 0x0, 0xfffffffffffffffe, 0x9, 0x3, 0x3]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x7}, 0x1c) listen(r2, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000149000/0x3000)=nil, 0x3000, 0x3000003, 0x10, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f00000ed000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) fstatfs(0xffffffffffffffff, &(0x7f00000002c0)=""/61) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f000014a000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendto$inet6(r5, &(0x7f0000000100)="8cf112e9840edad359fa979c1519beb27bfc02d1bc12898c442999753977776d31b3dbc0dd84c6bcb97ee5081b80534ef7a2e429f31358fc5a35167ffd6fab13f51f2f2a725722c91b4d7f7d29e10dadcedb0b4a5ef5f362344520ffeb9545e9073d353e811eae7a6cf05507284c8f920f1905b3f4f4b67787df7b961c490190ebd6", 0x82, 0x4000090, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x79}, 0x1c) 17:15:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4000000, 0x0, 0xd8) 17:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000032000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:08 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x10000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x400000, 0x0, 0xd8) 17:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000033000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4040000, 0x0, 0xd8) [ 523.260754][T20821] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 523.297236][T20821] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 17:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000034000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:09 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x7ffffffff000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="baa000ec0f01c50f0198ac493e0f79f7670f326664f30f5e330f01cb0fc77970360f5a090f32", 0x26}], 0x1, 0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000, 0x0, 0xd8) 17:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000035000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x5000000, 0x0, 0xd8) 17:15:09 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0xf0ffffff7f0000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2000000, 0x0, 0xd8) 17:15:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x40010, r0, 0xb84f2000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000036000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3000000, 0x0, 0xd8) 17:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x63e0000, 0x0, 0xd8) 17:15:09 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x100000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000037000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4000000, 0x0, 0xd8) 17:15:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = fsmount(0xffffffffffffffff, 0x0, 0xf8) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r2, 0x5, 0x1, r6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7000000, 0x0, 0xd8) 17:15:10 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x200000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4040000, 0x0, 0xd8) [ 524.560348][ C0] net_ratelimit: 47 callbacks suppressed [ 524.560369][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 524.699161][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r3, &(0x7f0000000000)="f5ad255e7ddb9cb67ffc74446fda8205252af3a14e0ad8323f67b9bd8a0b008dc5cd556a72045a20d3a14fc7ec2664c62644b021ecc8b64729ba8eca8ffe", 0x3e, 0x8000, &(0x7f0000000100)={0xa, 0x4e24, 0x5330, @loopback, 0x1000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000038000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8000000, 0x0, 0xd8) 17:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x5000000, 0x0, 0xd8) 17:15:10 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x400000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 525.099411][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 525.101571][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 525.127867][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 525.173059][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000039000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x40200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x181540, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r7, 0x98688000) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r8, 0xc008ae88, &(0x7f0000001a40)={"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"}) syz_kvm_setup_cpu$x86(r4, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000340)="66b9d90100000f320f20e06635000002000f22e067ab660f38823a0f795a0066b94d0b000066b847f2000066ba000000000f300f5156000f20463667660fd17940ba2000b81900ef"}], 0x1, 0x1a, 0x0, 0xffffffffffffffd1) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/71) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:10 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x700000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x63e0000, 0x0, 0xd8) 17:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa000000, 0x0, 0xd8) [ 525.438890][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 525.452091][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 525.493970][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7000000, 0x0, 0xd8) 17:15:11 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x1000000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 525.594889][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8014, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe000000, 0x0, 0xd8) 17:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8000000, 0x0, 0xd8) 17:15:11 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x8000000000000000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x3, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20c400, 0x65) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x10000000, 0x0, 0xd8) 17:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa000000, 0x0, 0xd8) 17:15:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:12 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:12 executing program 1: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x184}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xc, 0xae}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x7fff}, {0x8, 0x0, 0x3f}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x44}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x10000}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x840) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r2, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r3, 0x800, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008080) preadv(r2, &(0x7f0000003640)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000440)=""/239, 0xef}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000540)=""/149, 0x95}], 0x5, 0x1, 0x8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r4 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r4, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000100)={0xa0, 0x640, 0x2640, 0x40, 0x80000001, 0x1000, 0x10, 0x0, {0x7fffffff, 0x1f}, {0x9, 0x4, 0x1}, {0x6, 0x401, 0x1}, {0x6, 0x3, 0x1}, 0x1, 0x0, 0x7, 0x9e, 0x0, 0x20, 0xffffb076, 0x2, 0xffffb419, 0xe043, 0x34, 0x7, 0x20, 0x200, 0x1, 0x5}) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x11000000, 0x0, 0xd8) 17:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe000000, 0x0, 0xd8) 17:15:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r7 = fork() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x20, 0x7, 0x81, 0xbf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x200, 0x7, 0x1b, 0x3, 0x7ffffffd, 0x7fffffff, 0x3, 0x0, 0x2, 0x0, 0x40401}, r7, 0x0, r2, 0xb) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r2, 0xfffffffe, 0x4000000, r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:12 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x2, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x10000000, 0x0, 0xd8) 17:15:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x12010000, 0x0, 0xd8) 17:15:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 527.161713][T21090] KVM: debugfs: duplicate directory 21090-4 17:15:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x11000000, 0x0, 0xd8) 17:15:12 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x4, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:13 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x6, 0x28000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x10400, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000040), 0x4, r3, 0xd}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c030000, 0x0, 0xd8) 17:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x12010000, 0x0, 0xd8) 17:15:13 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x7, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "b7b8b0f9c40ea24c", "851b07f324013dcfa40d21b636fa47f1", "c37040f3", "1e1c32e582eae6e0"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x810, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendto$inet6(r3, &(0x7f00000002c0)="8f98d17bc027d5a5e30b1a5b09e2ca30e5d1110e80ba916362b4ca04d2176e3df787314117f87be4b3a283e9b9e95c3ad4d09ed97eb6389046868029d52481d3a30a05ab1b85e31a488802a631612aa3c24bd9be239b5523b00d3f3df2ce79c65504ad1be57b5d1c705af5241fda2dc5373ed52300ad2c6dd084e99f4b8cccac8b44537a56750c20ba9fa67364391db72c22b168f5b821eb18cb70d14273789812b601265e203e67ee95d4240641df08c53512953155f606207132e5dbe5a9e09918e3c2bcc5c793dbc2611664618b7f8bacf8cb", 0xfffffffffffffee1, 0x80, 0x0, 0x0) 17:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1e3d0000, 0x0, 0xd8) 17:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000003f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1c030000, 0x0, 0xd8) 17:15:13 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x10, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000040000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f000000, 0x0, 0xd8) 17:15:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1e3d0000, 0x0, 0xd8) 17:15:13 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x700, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000041000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x283f0000, 0x0, 0xd8) 17:15:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffe) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f0000002780)={0x1, 0x9, "c5f833", 0x8f, 0x80}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc0, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) mmap(&(0x7f00006be000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r0, 0x2a0dc000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1f000000, 0x0, 0xd8) 17:15:14 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x1000000, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000042000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a000000, 0x0, 0xd8) 17:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x10, r5, 0x99ccd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x283f0000, 0x0, 0xd8) 17:15:14 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x2000000, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x10100, 0x0) setsockopt(r3, 0x7, 0xff, &(0x7f0000000180)="3e003733edbc95c4c7d04d00516a09c1f213db8ffceafdaa3354e1b9cf0ffd05dec81aa42b4605b0bbd68e8f06489d2c8f299eb83d", 0x35) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "010400", "0007160000eeffffffffffffff000010", "052000", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x18400, 0x0) ioctl$SNDCTL_TMR_TEMPO(r4, 0xc0045405, &(0x7f0000000100)=0x162) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$FBIO_WAITFORVSYNC(r5, 0x40044620, 0x0) 17:15:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000043000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x34020000, 0x0, 0xd8) 17:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a000000, 0x0, 0xd8) 17:15:14 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x4000000, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000044000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x363c0000, 0x0, 0xd8) 17:15:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x34020000, 0x0, 0xd8) 17:15:15 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x7000000, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e040000, 0x0, 0xd8) 17:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000045000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f0000000440)={0xeaa, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x80000000000000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x7a, 0x100, 0x202, 0x6, 0x6, 0x0, 0x6, 0x3, r6}, &(0x7f00000001c0)=0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x2, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 529.725694][ C1] net_ratelimit: 45 callbacks suppressed [ 529.725717][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 529.752594][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 529.768356][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 529.795240][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x242b8}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000046000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:15 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x10000000, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f000000, 0x0, 0xd8) 17:15:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x363c0000, 0x0, 0xd8) [ 530.045282][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 530.090340][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 530.103168][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 530.116527][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3e040000, 0x0, 0xd8) 17:15:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000047000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:15 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x40000000, 0x0, 0xd8) [ 530.400248][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 530.419158][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000048000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:16 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 17:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIONCLEX(r3, 0x5450) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x81, 0x80400) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"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"}) mmap(&(0x7f0000223000/0x800000)=nil, 0x800000, 0x2000000, 0x10, r5, 0x8237f000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000049000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f000000, 0x0, 0xd8) 17:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x40020000, 0x0, 0xd8) 17:15:16 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x4, 0x1, 0x0, r2, 0x0}]) 17:15:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x403e0000, 0x0, 0xd8) 17:15:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x40000000, 0x0, 0xd8) 17:15:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:17 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x1, 0x0, r2, 0x0}]) 17:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4c010000, 0x0, 0xd8) 17:15:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x40020000, 0x0, 0xd8) 17:15:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = dup(r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x4, 0x2, 0xf000, 0x2000, &(0x7f0000016000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 17:15:17 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x10, 0x1, 0x0, r2, 0x0}]) 17:15:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4e3b0000, 0x0, 0xd8) 17:15:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x403e0000, 0x0, 0xd8) 17:15:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x4}, 0x1c) listen(r0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f00000a6000/0x3000)=nil, 0x3000, 0x5, 0x1010, r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048054, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{}, "f063e2bff37e97b9", "2ba8d70890f8f42dd90f100c7d69e0b0", "6c292d17", "4b60d3537707a099"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet6(r2, &(0x7f0000000640)="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", 0x1000, 0x4d454, 0x0, 0x0) mmap(&(0x7f0000a98000/0x4000)=nil, 0x4000, 0x1000004, 0x50, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x72) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r3, 0x406000) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) ftruncate(r4, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4c010000, 0x0, 0xd8) 17:15:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x56030000, 0x0, 0xd8) 17:15:18 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x700, 0x1, 0x0, r2, 0x0}]) 17:15:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x583d0000, 0x0, 0xd8) 17:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 532.807660][T21439] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 532.856798][T21439] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 17:15:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0xf000) 17:15:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x4e3b0000, 0x0, 0xd8) 17:15:18 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x1000000, 0x1, 0x0, r2, 0x0}]) 17:15:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x623f0000, 0x0, 0xd8) 17:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 533.910488][ T25] audit: type=1800 audit(1631380519.609:25): pid=21492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14433 res=0 errno=0 17:15:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"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"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000100)={0x101, 0xfffffffffffffffa, 0x6, 0x0, 0x0, [{{r0}, 0x10000}, {{r0}, 0x1}, {{r5}, 0x31}, {{r1}, 0x564}, {{r2}, 0xc4bc}, {{r7}, 0x6}]}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:19 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x2000000, 0x1, 0x0, r2, 0x0}]) 17:15:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000004f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x64000000, 0x0, 0xd8) 17:15:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x56030000, 0x0, 0xd8) 17:15:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/hid', 0x307480, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x2, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x583d0000, 0x0, 0xd8) 17:15:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000050000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x19) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6e020000, 0x0, 0xd8) 17:15:20 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x4000000, 0x1, 0x0, r2, 0x0}]) 17:15:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000051000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 534.832465][ C1] net_ratelimit: 35 callbacks suppressed [ 534.832484][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 534.857707][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x73cb5e0a21b77276, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x623f0000, 0x0, 0xd8) 17:15:21 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x7000000, 0x1, 0x0, r2, 0x0}]) 17:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x703c0000, 0x0, 0xd8) 17:15:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000052000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x9000000000000000, 0xf000, 0x7, 0x3, 0x1c}) [ 535.616606][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 535.635844][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 535.666112][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 535.689342][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:21 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x1, 0x0, r2, 0x0}]) 17:15:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x64000000, 0x0, 0xd8) 17:15:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000053000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x78040000, 0x0, 0xd8) [ 535.865153][T21601] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 535.891995][T21601] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 535.996771][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 536.009752][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 536.010397][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 536.042387][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000054000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f6b766d002048202f6465762f6b766d000acb940fe59e06965fc7f1d26ea66c750700000000000000715fbcd184057e6c0004"], 0x3f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000100)=0x8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7a3e0000, 0x0, 0xd8) 17:15:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x6e020000, 0x0, 0xd8) 17:15:22 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 17:15:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000055000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup(r1) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0f01cf0f38f0000f381e316665f2d2e1ba2000b8a3f8ef0fbf9800800fc73af20f2c38262ef30f2c8538000f9d16cd55", 0x30}], 0x1, 0x2, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) 17:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x86010000, 0x0, 0xd8) 17:15:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000056000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:22 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 17:15:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x703c0000, 0x0, 0xd8) 17:15:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000057000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x883b0000, 0x0, 0xd8) 17:15:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000012000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:23 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, r2, 0x0}]) 17:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000058000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x78040000, 0x0, 0xd8) 17:15:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8dffffff, 0x0, 0xd8) 17:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000059000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7a3e0000, 0x0, 0xd8) 17:15:23 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 17:15:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x90030000, 0x0, 0xd8) 17:15:23 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x1, 0x0, r2, 0x0}]) 17:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000100)={0xc, 0xd, '\x00', [@calipso={0x7, 0x58, {0x2, 0x14, 0xfc, 0x2, [0x47, 0x0, 0x7f, 0x2, 0x6, 0xffffffff, 0x4, 0x1, 0x0, 0x3]}}, @enc_lim, @pad1, @pad1, @ra={0x5, 0x2, 0x1ff}, @ra={0x5, 0x2, 0xa76}]}, 0x78) sendfile(r1, r0, &(0x7f0000000000)=0x7ff, 0x7) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x86010000, 0x0, 0xd8) 17:15:24 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 17:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x923d0000, 0x0, 0xd8) 17:15:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x3f000000, 0x0, 0xd8) 17:15:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x883b0000, 0x0, 0xd8) 17:15:24 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 17:15:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9c3f0000, 0x0, 0xd8) 17:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8dffffff, 0x0, 0xd8) 17:15:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{0x304}, "cb3c681e540a3860", "2728c447393347abf9d35fd81e9c4f133308439bb249098d46927eae80e33089", "b9a01911", "b98bc25e2a3e58db"}, 0x38) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x490400, 0x0) sendto$inet6(r3, &(0x7f0000000100)="a22c672e561ffcda85aeeed55b20de2507ee0f1a111865bd2168bcac7807462df494d18dd4ef4d580eb1e4baedaa79162cbc32b3a2cadde260a244bdd84a9c026c06e8c876479272cc360db87297ac", 0x4f, 0x90, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) preadv(r6, &(0x7f00000001c0), 0x0, 0x5, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:25 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 17:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x2a000000, 0x0, 0xd8) 17:15:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9e000000, 0x0, 0xd8) 17:15:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x90030000, 0x0, 0xd8) [ 540.004690][ C0] net_ratelimit: 34 callbacks suppressed [ 540.004711][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 540.028924][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 540.029984][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa8020000, 0x0, 0xd8) [ 540.069223][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 540.100857][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x34020000, 0x0, 0xd8) 17:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:26 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2, r2, 0x0}]) 17:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x923d0000, 0x0, 0xd8) [ 540.351792][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xaa3c0000, 0x0, 0xd8) [ 540.463020][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 540.494359][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendto$inet6(r3, &(0x7f0000000100)="f6ff6f5745cb5e98b704a542ef75fc4630e550b7ebe06b8958d46e5652ee4c3cbd81f7573eb2f89cb66e9dd67e4b3dcf42542d38ee99721bd90edec7ad690f598f3392be38e828933a2c1e7908a57ced98f1e5524d63cdc2d3657c796aa6ba61037bac8de07a7d2493c2ea738ad8feebd59cb9aa20dddaa26ba0d5baf3ac4106c5c160fd861d5e244d4d969f81aa4b1f1750f1f379e2112765549d5a643a7d", 0x9f, 0x4000004, &(0x7f0000000000)={0xa, 0x4e24, 0x3bc0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x2}, 0x1c) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 540.519102][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9c3f0000, 0x0, 0xd8) [ 540.562879][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x8000000, 0x0, 0xd8) 17:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb2040000, 0x0, 0xd8) 17:15:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000005f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:26 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x4, r2, 0x0}]) 17:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb43e0000, 0x0, 0xd8) 17:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x9e000000, 0x0, 0xd8) 17:15:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7000000, 0x0, 0xd8) 17:15:26 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x7, r2, 0x0}]) 17:15:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000060000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc0010000, 0x0, 0xd8) 17:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa000000, 0x0, 0xd8) 17:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xa8020000, 0x0, 0xd8) 17:15:27 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x10, r2, 0x0}]) 17:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000061000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1020}, 0x1, 0x0, 0x0, 0x801}, 0x4000040) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x79, 0x3, 0x3, 0x8, 0x0, 0xd9, 0x588, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4, @perf_bp={&(0x7f0000000180), 0x8}, 0x81, 0x6879, 0x3, 0x8, 0xffffffff, 0x5, 0x4e17, 0x0, 0x8, 0x0, 0x80000001}, r3, 0x9, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc23b0000, 0x0, 0xd8) 17:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000062000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xaa3c0000, 0x0, 0xd8) 17:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xca030000, 0x0, 0xd8) 17:15:27 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x700, r2, 0x0}]) 17:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xff00, 0x0, 0xd8) 17:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000063000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:27 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x2}]) 17:15:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xcc3d0000, 0x0, 0xd8) 17:15:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb2040000, 0x0, 0xd8) 17:15:28 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000000000000a000000ff"]) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000001a40)={"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"}) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r3, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x1ff, r4}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000f3f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000440)="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", 0x2aa, 0x11580}], 0x0, &(0x7f00000000c0)) [ 542.602716][T21951] loop4: detected capacity change from 0 to 264192 [ 542.755371][T21951] EXT4-fs error (device loop4): __ext4_iget:4781: inode #17: block 54006: comm syz-executor.4: invalid block 17:15:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd63f0000, 0x0, 0xd8) 17:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000064000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:28 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4}]) 17:15:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xb43e0000, 0x0, 0xd8) [ 542.848552][T21951] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 542.882121][T21951] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:15:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4c8, 0xf0, 0xf0, 0xffffffff, 0x308, 0x0, 0x3f8, 0x3f8, 0xffffffff, 0x3f8, 0x3f8, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x15, @ipv6=@private0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, @gre_key=0x3def, @port=0x4e20}}}, {{@ipv6={@loopback, @loopback, [0xff000000, 0xffffff00, 0xff, 0xff000000], [0xff, 0x0, 0xff], 'nr0\x00', 'ip6gre0\x00', {}, {0xff}, 0x2c, 0x2, 0x1, 0x8}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0xee00, 0x0, 0xee01, 0x0, 0x2, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x9, @ipv4=@multicast2, @ipv6=@empty, @gre_key=0x5, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0x5, @gre_key=0x3}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv4=@loopback, @ipv4=@remote, @icmp_id=0x67, @icmp_id=0x66}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1f}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r1, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ftruncate(r4, 0x2) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 542.940231][T21951] ext4 filesystem being mounted at /root/syzkaller-testdir678674636/syzkaller.zRzsof/475/file0 supports timestamps until 2038 (0x7fffffff) 17:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000065000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc0010000, 0x0, 0xd8) 17:15:28 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x7}]) 17:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd8000000, 0x0, 0xd8) 17:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000066000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:29 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x10}]) 17:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xc23b0000, 0x0, 0xd8) 17:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xdc7f0000, 0x0, 0xd8) 17:15:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x48080}, 0x20058081) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x8912, 0x400308) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 17:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000067000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:29 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x700}]) 17:15:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e25, 0x0, @loopback, 0x1000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe2020000, 0x0, 0xd8) 17:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xca030000, 0x0, 0xd8) 17:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000068000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4800) 17:15:30 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x1000000}]) 17:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe43c0000, 0x0, 0xd8) 17:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000069000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xcc3d0000, 0x0, 0xd8) 17:15:30 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x80, 0x2, 0x3, 0x0, 0x8, 0xc815a, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x31, 0x4}, 0x44000, 0x20, 0x40, 0x7, 0x5, 0xb51b, 0xf041, 0x0, 0x81, 0x0, 0x2b4e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x88050, r1, 0xc2f70000) r2 = syz_mount_image$hpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="7977096a590804d4b60ec10eb2fc4a428ee18f34dc419836ed5944146a60a6fdb63c63b1", 0x24, 0x1000}, {&(0x7f0000000440)="6b2c00b0122d92a803cd6eecd1943980494eb760fc658ceb021b2340330b4af66249f433534cf11103bd124a515f7558628955ae1c49d824365bd4c3495b2ca25026a7ab70d1fc57212949aa6b6694de136d855bee18c4adaff51331e19a41c5b466f6cc651239cda683cd3ce0cd7d5a5ef66478cfdf3ad1a240646989765306b5bd21263a114a5ae99abf28f1ddb86a7d893c39979a93421cfcde6c3aab5339589469e8cc31e94e06c901c29260bc664a31573d201647e70cf28cd02e95e7f481d8eaa431e0a2586a37837017b64e4d64a3e141f200de49383b42e9071fa606b369483f870de10b34e9a8", 0xeb, 0x7fff}], 0x2208081, &(0x7f0000000940)=ANY=[@ANYBLOB="2c2327256e6f642576007fe5d0716c86c9e61493b07f5f2c793c7eab84000000000000147d0a81940fafb793e8b6c34e1626abf97baf3bcf8ca8b906afd0fb3a904c4e46139fc2b72f31b956f02acbdc056e3ccf69023d31da22b3fef397d9a562d4005124b2765ca9cf2a74778a0a5f2989418f6052127a4d07c433d064ee13512c2327256e6f64257693b07f5f2c793c7eab84000000000000147d0a81c7857c6f43ca0be3ba5d66010000000000000093e8b6c34e1626abf97baf3bcf8ca8b906afd0fb3a904c4e46139fc2b72f31b956f02acbdc056e3ccf69023d31da22b3fef397d9a562d4005124b2765ca9cf2a74778a0a5f2989418f6052127a4d07c433d064ee13512c2327256e6f642576007fe5d0716c86c9e61493b07f5f2c793c3eab84000000000000147d0a81c7857c6f43ca0be3ba5d666e0ddf21940fafb793e8b6c34e1626abf97baf3bcf8ca8b906afd0fb3a904c4e46139fc2b72f31b956f02acbdc056e3ccf69023d31da22b3fef397d9a562d4005120b2765ca9cf2a74778a0a5f2989418f6052127a4d07c433d064ee13512c2d2c2327256e6f642576007fe5d0716c86c9e61493b07f5f2c793c7eab84000000000000147d0a81c7857c6f43ca0be3ba5d666e0ddf21940fafb793e8b6c34e1626abf97baf3bcf8ca8b906afd0fb3a904c4e46139fc2b72f31b956f02acbdc056e3ccf69023d31da22b3fef397d9a562d4005124b2765ca9cf2a74778a0a5f2989418f6052127a4d07c433d064ce13512c5b2d40082f7d275e5e2c646566636f6e746578743d73797361646d5f752c646f6e745f6d6561737572652c736d61636b66737472616e736d7574653d2327256e6f640576007fe5d0716c86c9e61493b07f5f2c793c7eab84000000000000147d0a81c7857c6f43ca0be3ba5d666e0ddf21940fafb793e8b6c34e1626abf97baf3bcf8ca8b906afd0fb3a904c4e46139fc2b72f31b956f02acbdc056e3c8169023d31da22b3fef397d9a562d4005124b2765ca9cf2a74778a0a5f2989418f6052127a4d07c433d064ee13512c00ad88a642334c377362fca8135790224436f27d7b484934699948c30c3eafa74b3d8655962c60b31bc65617e20cd25d21f9fa28759e7ac21d2dd825406ba4b18a8acdafe44782475c6dc7e4a6c4188dd7745f593f892d07a977042dc1e0b2cf7d8720d21ed3e9feb4db4fa132de17515f51b8ee39052024f44870a8900ae92dfb6445edd41349de6d9fae3d7133bfde23da010ae3e6ffdf31eaf4594517cfe37c427614334734594cf129d4806d326b1db13f2eb210d35c3943019dfd2d2551c4e0f9cca32130b90d00"/985]) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r2}, 0x9, 0x3f, 0x8}) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x70ca2000) 17:15:30 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x2000000}]) 17:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd63f0000, 0x0, 0xd8) [ 544.739601][T22064] loop4: detected capacity change from 0 to 127 [ 544.832868][T22064] hpfs: bad mount options. [ 544.991350][T22080] loop4: detected capacity change from 0 to 127 [ 545.001415][T22080] hpfs: bad mount options. 17:15:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"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"}) mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x1000001, 0x4000010, r5, 0xe5216000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r6 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x420000) ioctl$FBIOPAN_DISPLAY(r6, 0x4606, &(0x7f0000000100)={0xa0, 0x40, 0x30, 0x80, 0x3000000, 0x9, 0x18, 0x0, {0x1000, 0x8}, {0x0, 0x1, 0x1}, {0x8, 0x3, 0x1}, {0x7, 0x4}, 0x3, 0x100, 0x81, 0x7fffffff, 0x0, 0x0, 0x7, 0x8, 0x20, 0x2, 0x4, 0xff, 0x23, 0x200, 0x0, 0xa}) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006a000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe8030000, 0x0, 0xd8) 17:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xd8000000, 0x0, 0xd8) 17:15:30 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4000000}]) 17:15:30 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x80, 0x2, 0x3, 0x0, 0x8, 0xc815a, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x31, 0x4}, 0x44000, 0x20, 0x40, 0x7, 0x5, 0xb51b, 0xf041, 0x0, 0x81, 0x0, 0x2b4e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x88050, r1, 0xc2f70000) r2 = syz_mount_image$hpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="7977096a590804d4b60ec10eb2fc4a428ee18f34dc419836ed5944146a60a6fdb63c63b1", 0x24, 0x1000}, {&(0x7f0000000440)="6b2c00b0122d92a803cd6eecd1943980494eb760fc658ceb021b2340330b4af66249f433534cf11103bd124a515f7558628955ae1c49d824365bd4c3495b2ca25026a7ab70d1fc57212949aa6b6694de136d855bee18c4adaff51331e19a41c5b466f6cc651239cda683cd3ce0cd7d5a5ef66478cfdf3ad1a240646989765306b5bd21263a114a5ae99abf28f1ddb86a7d893c39979a93421cfcde6c3aab5339589469e8cc31e94e06c901c29260bc664a31573d201647e70cf28cd02e95e7f481d8eaa431e0a2586a37837017b64e4d64a3e141f200de49383b42e9071fa606b369483f870de10b34e9a8", 0xeb, 0x7fff}], 0x2208081, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/985]) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r2}, 0x9, 0x3f, 0x8}) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x70ca2000) [ 545.402242][ C1] net_ratelimit: 48 callbacks suppressed [ 545.402262][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.429301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.446465][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.455806][T22101] loop4: detected capacity change from 0 to 127 [ 545.489768][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:31 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x7000000}]) 17:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006b000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xee3e0000, 0x0, 0xd8) 17:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xdc7f0000, 0x0, 0xd8) [ 545.664178][T22101] hpfs: bad mount options. [ 545.755687][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.774121][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006c000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:31 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x80, 0x2, 0x3, 0x0, 0x8, 0xc815a, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x31, 0x4}, 0x44000, 0x20, 0x40, 0x7, 0x5, 0xb51b, 0xf041, 0x0, 0x81, 0x0, 0x2b4e}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x88050, r1, 0xc2f70000) r2 = syz_mount_image$hpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="7977096a590804d4b60ec10eb2fc4a428ee18f34dc419836ed5944146a60a6fdb63c63b1", 0x24, 0x1000}, {&(0x7f0000000440)="6b2c00b0122d92a803cd6eecd1943980494eb760fc658ceb021b2340330b4af66249f433534cf11103bd124a515f7558628955ae1c49d824365bd4c3495b2ca25026a7ab70d1fc57212949aa6b6694de136d855bee18c4adaff51331e19a41c5b466f6cc651239cda683cd3ce0cd7d5a5ef66478cfdf3ad1a240646989765306b5bd21263a114a5ae99abf28f1ddb86a7d893c39979a93421cfcde6c3aab5339589469e8cc31e94e06c901c29260bc664a31573d201647e70cf28cd02e95e7f481d8eaa431e0a2586a37837017b64e4d64a3e141f200de49383b42e9071fa606b369483f870de10b34e9a8", 0xeb, 0x7fff}], 0x2208081, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/985]) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r2}, 0x9, 0x3f, 0x8}) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x70ca2000) [ 545.830152][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.904393][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 545.999303][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 546.015913][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 546.097187][T22138] loop4: detected capacity change from 0 to 127 [ 546.237680][T22138] hpfs: bad mount options. 17:15:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x10, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:32 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x10000000}]) 17:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe2020000, 0x0, 0xd8) 17:15:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf4010000, 0x0, 0xd8) 17:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006d000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="ff"]) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c848e030000c9c8dc192e41400000000000e00600002bec0ba41f0100003a40c8a4020000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b273c7988c4ec0922c655ff600000000c00dc290d92c0bda7ce38dabb7cd103ff6d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab12008336ea1a33b79cf35b8988374900000000000000f076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a73e12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c4a02ebd8fced6b0161f2c46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4c74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac25f989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d8191643000000000000000000000000000000000000000000000000000000000000000000000000000000000000738bd490824492f700"}) mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x1000001, 0x4000010, r5, 0xe5216000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) r6 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x420000) ioctl$FBIOPAN_DISPLAY(r6, 0x4606, &(0x7f0000000100)={0xa0, 0x40, 0x30, 0x80, 0x3000000, 0x9, 0x18, 0x0, {0x1000, 0x8}, {0x0, 0x1, 0x1}, {0x8, 0x3, 0x1}, {0x7, 0x4}, 0x3, 0x100, 0x81, 0x7fffffff, 0x0, 0x0, 0x7, 0x8, 0x20, 0x2, 0x4, 0xff, 0x23, 0x200, 0x0, 0xa}) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006e000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xf4ffffff, 0x0, 0xd8) 17:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe43c0000, 0x0, 0xd8) 17:15:32 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x7ffffffff000}]) [ 546.872359][T22177] ------------[ cut here ]------------ [ 546.892609][T22177] WARNING: CPU: 0 PID: 22177 at drivers/gpu/drm/drm_gem_shmem_helper.c:562 drm_gem_shmem_vm_open+0x96/0xb0 17:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "00000000000000006f000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) [ 546.948299][T22177] Modules linked in: [ 546.964976][T22177] CPU: 0 PID: 22177 Comm: syz-executor.2 Not tainted 5.14.0-next-20210910-syzkaller #0 17:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xe8030000, 0x0, 0xd8) [ 546.998127][T22177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.018331][T22177] RIP: 0010:drm_gem_shmem_vm_open+0x96/0xb0 [ 547.047098][T22177] Code: 89 c6 e8 5d 51 23 fd 85 db 75 1a e8 14 4a 23 fd 48 89 ef 5b 5d 41 5c e9 d8 66 f5 ff e8 03 4a 23 fd 0f 0b eb ca e8 fa 49 23 fd <0f> 0b eb dd e8 d1 6d 69 fd eb 89 e8 ca 6d 69 fd eb a8 0f 1f 84 00 [ 547.156289][T22177] RSP: 0018:ffffc90017357b98 EFLAGS: 00010216 [ 547.188488][T22177] RAX: 0000000000000137 RBX: 00000000fffffffc RCX: ffffc9000df65000 [ 547.228548][T22177] RDX: 0000000000040000 RSI: ffffffff8452c426 RDI: 0000000000000003 [ 547.267280][T22177] RBP: ffff88801a99ec60 R08: 0000000000000000 R09: 0000000000000000 [ 547.290227][T22177] R10: ffffffff8452c403 R11: 0000000000000001 R12: ffff888016516800 [ 547.309756][T22177] R13: ffff88801a99ed68 R14: 0000000020166000 R15: ffff88801a99ecf0 [ 547.328159][T22177] FS: 00007fca179bf700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 547.350085][T22177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 547.364324][T22177] CR2: 00000000005422b8 CR3: 00000000717dd000 CR4: 00000000001526e0 [ 547.385600][T22177] Call Trace: [ 547.393719][T22177] ? drm_gem_shmem_fault+0x2d0/0x2d0 [ 547.406111][T22177] __split_vma+0x23c/0x550 [ 547.417678][T22177] __do_munmap+0x32a/0x11c0 [ 547.439007][T22177] mmap_region+0x2fd/0x1650 [ 547.443561][T22177] ? security_mmap_file+0x187/0x1b0 [ 547.468688][T22177] do_mmap+0x869/0xfb0 [ 547.475426][T22177] vm_mmap_pgoff+0x1b7/0x290 [ 547.490065][T22177] ? randomize_stack_top+0x100/0x100 [ 547.495643][T22177] ? __fget_files+0x23d/0x3e0 [ 547.500909][T22177] ksys_mmap_pgoff+0x49f/0x620 [ 547.506188][T22177] ? mlock_future_check+0x120/0x120 [ 547.511805][T22177] ? syscall_enter_from_user_mode+0x21/0x70 [ 547.519089][T22177] do_syscall_64+0x35/0xb0 [ 547.523681][T22177] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 547.532376][T22177] RIP: 0033:0x4665f9 [ 547.536469][T22177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 547.558471][T22177] RSP: 002b:00007fca179bf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 547.567708][T22177] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 547.576642][T22177] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020166000 [ 547.593883][T22177] RBP: 00000000004bfcc4 R08: 0000000000000004 R09: 0000000000000000 [ 547.612443][T22177] R10: 0000000000000013 R11: 0000000000000246 R12: 000000000056bf80 17:15:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0xee3e0000, 0x0, 0xd8) 17:15:33 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0xf0ffffff7f0000}]) 17:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000070000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) 17:15:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x4, 0x4, 0x6, 0x1f, 0x0, 0x0, 0x28000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x1, 0x1}, 0x140, 0x8001, 0x2, 0x9, 0x75, 0x840, 0x2, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6, 0x12, r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "4f974974d2a632be", "000000000000000080000000ff00", '\a \x00', "e57caddc916ca8d9"}, 0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x229b7b73f16df30c}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_deladdr={0x34, 0x15, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x122}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0x81}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x3c, 0x26, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x5, 0xd}, {0x10033, 0xd}, {0x4, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x4) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:15:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendfile(r0, r1, &(0x7f0000000240)=0x8189, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0) syz_open_dev$vcsn(&(0x7f0000001300), 0x100000000, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{}, 0x0, 0x12, @unused=[0x9, 0x0, 0x0, 0x20], @devid=r5}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000300)={0x4, 0x2, {0x9, @struct={0x4, 0x7}, r5, 0x7, 0x4, 0x4, 0x3, 0x0, 0x8a, @struct={0x7fffffff, 0x8}, 0x8fb6, 0x3f, [0xc00000000, 0x1ff, 0x100000000, 0x5, 0x8f, 0x81]}, {0x20, @struct={0x6b793892, 0x4}, 0x0, 0x4, 0x6, 0x357, 0x8, 0x200, 0x40, @struct={0x4, 0x4d4}, 0x401, 0x2, [0x4ea7, 0x1, 0x5, 0x63e0, 0xbe, 0xd7be]}, {0x59e2, @usage=0x100000001, 0x0, 0x7ff, 0x3f, 0x8, 0x6d56, 0x8000, 0x2, @struct={0x8, 0xfffffffd}, 0x81, 0x4, [0x40, 0x6, 0x8001, 0x60e, 0x7fffffff, 0xffffffffffffff81]}, {0x3000000000000, 0x716, 0x1}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x23800) [ 547.629910][T22177] R13: 00007ffebdfbb49f R14: 00007fca179bf300 R15: 0000000000022000 [ 547.661615][T22177] Kernel panic - not syncing: panic_on_warn set ... [ 547.668316][T22177] CPU: 0 PID: 22177 Comm: syz-executor.2 Not tainted 5.14.0-next-20210910-syzkaller #0 [ 547.677961][T22177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.688036][T22177] Call Trace: [ 547.691325][T22177] dump_stack_lvl+0xcd/0x134 [ 547.695947][T22177] panic+0x2b0/0x6dd [ 547.699902][T22177] ? __warn_printk+0xf3/0xf3 [ 547.704530][T22177] ? __warn.cold+0x1a/0x44 [ 547.709017][T22177] ? drm_gem_shmem_vm_open+0x96/0xb0 [ 547.714320][T22177] __warn.cold+0x35/0x44 [ 547.718588][T22177] ? drm_gem_shmem_vm_open+0x96/0xb0 [ 547.723897][T22177] report_bug+0x1bd/0x210 [ 547.728407][T22177] handle_bug+0x3c/0x60 [ 547.732575][T22177] exc_invalid_op+0x14/0x40 [ 547.737179][T22177] asm_exc_invalid_op+0x12/0x20 [ 547.742046][T22177] RIP: 0010:drm_gem_shmem_vm_open+0x96/0xb0 [ 547.747965][T22177] Code: 89 c6 e8 5d 51 23 fd 85 db 75 1a e8 14 4a 23 fd 48 89 ef 5b 5d 41 5c e9 d8 66 f5 ff e8 03 4a 23 fd 0f 0b eb ca e8 fa 49 23 fd <0f> 0b eb dd e8 d1 6d 69 fd eb 89 e8 ca 6d 69 fd eb a8 0f 1f 84 00 [ 547.767845][T22177] RSP: 0018:ffffc90017357b98 EFLAGS: 00010216 [ 547.773925][T22177] RAX: 0000000000000137 RBX: 00000000fffffffc RCX: ffffc9000df65000 [ 547.782079][T22177] RDX: 0000000000040000 RSI: ffffffff8452c426 RDI: 0000000000000003 [ 547.790150][T22177] RBP: ffff88801a99ec60 R08: 0000000000000000 R09: 0000000000000000 [ 547.798214][T22177] R10: ffffffff8452c403 R11: 0000000000000001 R12: ffff888016516800 [ 547.806194][T22177] R13: ffff88801a99ed68 R14: 0000000020166000 R15: ffff88801a99ecf0 [ 547.814185][T22177] ? drm_gem_shmem_vm_open+0x73/0xb0 [ 547.819493][T22177] ? drm_gem_shmem_vm_open+0x96/0xb0 [ 547.826140][T22177] ? drm_gem_shmem_vm_open+0x96/0xb0 [ 547.826226][T22177] ? drm_gem_shmem_fault+0x2d0/0x2d0 [ 547.826255][T22177] __split_vma+0x23c/0x550 [ 547.826289][T22177] __do_munmap+0x32a/0x11c0 [ 547.826328][T22177] mmap_region+0x2fd/0x1650 [ 547.826358][T22177] ? security_mmap_file+0x187/0x1b0 [ 547.826403][T22177] do_mmap+0x869/0xfb0 [ 547.826437][T22177] vm_mmap_pgoff+0x1b7/0x290 [ 547.826469][T22177] ? randomize_stack_top+0x100/0x100 [ 547.826498][T22177] ? __fget_files+0x23d/0x3e0 [ 547.826532][T22177] ksys_mmap_pgoff+0x49f/0x620 [ 547.826563][T22177] ? mlock_future_check+0x120/0x120 [ 547.826594][T22177] ? syscall_enter_from_user_mode+0x21/0x70 [ 547.826631][T22177] do_syscall_64+0x35/0xb0 [ 547.826656][T22177] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 547.900512][T22177] RIP: 0033:0x4665f9 [ 547.904418][T22177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 547.924038][T22177] RSP: 002b:00007fca179bf188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 547.932463][T22177] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 547.940445][T22177] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020166000 [ 547.948426][T22177] RBP: 00000000004bfcc4 R08: 0000000000000004 R09: 0000000000000000 [ 547.956412][T22177] R10: 0000000000000013 R11: 0000000000000246 R12: 000000000056bf80 [ 547.964398][T22177] R13: 00007ffebdfbb49f R14: 00007fca179bf300 R15: 0000000000022000 [ 547.972815][T22177] Kernel Offset: disabled [ 547.977412][T22177] Rebooting in 86400 seconds..