xecuting program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000000)={{0x3, 0x0, @reserved="d0e2de45f3565482cbb4771ced5e24bf86812888ebbab24eb01fc14541900ccf"}}) 03:18:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:10 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(0x0, &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) 03:18:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) signalfd(r2, &(0x7f00000028c0)={[0x1]}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r4, 0x0, r6, 0x0, 0x18100, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000002880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x2760}, 0x1, 0x0, 0x0, 0x20008080}, 0x48019) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000000)=0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:18:11 executing program 2: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x3d, "9b601549a67a2d0974edb4cb18565a47e36e2ccba3efb0f3734e5f432aedb8ed110da03acf77b19d963e3a06954eb4f011dd8ff59b45f346bffc2304b6"}, &(0x7f00000000c0)=0x45) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010101}}, 0xff80, 0xfff}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(0x0, &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) [ 283.152274] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(0x0, &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)="83ee6633a18be639ef5d64f220674e6aceaf6783aa026214e50aa6c245640baf1a9cd2921b0e66ea38d72ec3dd19a8f0bdfb0f1f302912d48e692579e56b4b6096961a4f6a3939aa90269784f34c6ff1f1eba7f0219b8231ad835d35ef932888a65c30bdf910b2c021640eb9ba04e1a372430652986c28029ead9f7b38dbda2a4777121d", 0x84) 03:18:11 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f00000000c0)={0xa9, 0x8, 0x5, @empty, 'bridge_slave_0\x00'}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x7738fa02857b5407, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r3, @ANYRES16=r0, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRES64=r5, @ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB="a1cfc2020cd51721fc7fb5d8068f445fe6219e8e0897bc31476ad98371cacb59545dd098e06c7c3ca56f703551146ba3ffeb93c4ec9497543a1932bbe9edd9e29f5126fcef44a9d670c50af6102659b5a5af8b40125c2f4490f9c358c64aaa", @ANYRES32=r2], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x18100, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x2}) ioctl$SIOCRSACCEPT(r2, 0x89e3) 03:18:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000040)={@default, @null, @bcast, 0x1, 0x4b, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000200)={@mcast2, r4}, 0x14) 03:18:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x61, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)=""/97}, &(0x7f0000000040)=0x78) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 284.072548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, 0x1a}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000000)={0xc427}) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000040)=""/209) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$NBD_DISCONNECT(r4, 0xab08) 03:18:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'gretap0\x00', {0x6}, 0x3}) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x9, 0x6, 0x6, 0x2, 'syz0\x00', 0x89e4}, 0x1, 0x400, 0x8000, r5, 0x1, 0x9, 'syz0\x00', &(0x7f0000000000)=['\x00'], 0x1, [], [0x0, 0x7, 0x8, 0x1]}) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r2, @ANYBLOB="000825bd7000fcdbdf250500000008000500ac1414aa14000600776731000000000000000000000000002600070073797374656d5f753a6f626a6563745f723a73797374656d5f6d61705f743a7330000000140006006772653000000000000000000000000014000600766c616e3000000000000000000000001400020020010000000000000000000000000002080004000a010100050001000000000014000600626f6e643000000000000000000000000500010001000000", @ANYRES64=r2], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hwclock_exec_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x8050) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.604187] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000240)) 03:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 03:18:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x65, 0x6, 0x4, 0xad, 0x0, 0x7fffffff, 0x2, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x11c, 0x9}, 0x4808, 0x0, 0x800, 0x0, 0x8, 0x7, 0x1}, 0xffffffffffffffff, 0x10, r4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000240)) 03:18:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') rt_sigtimedwait(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000004c0)={0x0, 0x3938700}, 0x8) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r5, 0x4600, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c1}, 0x20018000) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000229bd7000fbdb001800000000000b00000000000000000000000000000000db19810bf5bbdbbeb812debeb76d542b548d4674bef4617b8b69cd6601722fe70000000000000000004000000100"], 0x34}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 03:18:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x40000, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) 03:18:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000140)=0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 285.699684] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000240)) 03:18:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x6) 03:18:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 285.934385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x9, 0x61, 0xe3, 0x0, 0xffffffffffffffa0, 0x800, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x10}, 0x2080, 0xffff, 0x6, 0x8, 0xd609, 0xfff, 0x5}, r1, 0xd, r2, 0x2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x5) listen(r4, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r7 = accept4(r4, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000200)) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 03:18:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:14 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x240, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x800, "1209cc"}, 0x5) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = dup(r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x802c) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={0x0, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 286.844186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 03:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, 0x0, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 287.168110] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmmsg(r4, &(0x7f0000003d40), 0x0, 0x4004015) 03:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0xfff}, r2, 0x0, 0xffffffffffffffff, 0x0) 03:18:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, 0x0, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:15 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x3, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x20040044) 03:18:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 03:18:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x8000, 0x6f82, r2, 0x0, &(0x7f0000000040)={0x980923, 0x994, [], @string=&(0x7f0000000000)=0xc0}}) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000400)=r6) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80080, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0x0, 0x391}, 0x14}, 0x1, 0x0, 0x0, 0x44040}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf8, r9, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}}, 0x80) 03:18:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, 0x0, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 287.819876] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'gretap0\x00', {0x6}, 0x3}) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x9, 0x6, 0x6, 0x2, 'syz0\x00', 0x89e4}, 0x1, 0x400, 0x8000, r5, 0x1, 0x9, 'syz0\x00', &(0x7f0000000000)=['\x00'], 0x1, [], [0x0, 0x7, 0x8, 0x1]}) 03:18:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 288.028399] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200400, 0x0) ioctl$FIONCLEX(r3, 0x5450) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(r3, &(0x7f0000000080)=0x6, r4, &(0x7f00000000c0)=0x9, 0x40, 0x4) ioctl$SNDRV_PCM_IOCTL_DELAY(r2, 0x80084121, &(0x7f0000000000)) 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 288.296692] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 288.335588] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:16 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x40000080806, 0x1f) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x5) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:16 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000080)={0x7, 'team_slave_1\x00', {}, 0x7}) sendto(r3, 0x0, 0x0, 0x20008050, 0x0, 0xffffffca) 03:18:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, 0x0) [ 288.875657] audit: type=1326 audit(1592104696.992:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 03:18:17 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000040)=0x8) sendto(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) 03:18:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, 0x0) 03:18:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x100, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x2c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff7, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3f}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x24004040) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r5, 0xb03, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r5, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe03}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x731}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, 0x0) 03:18:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x87, @dev={0xac, 0x14, 0x14, 0x36}, 0x4e24, 0x3, 'lc\x00', 0x32, 0x7, 0x6f}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+60000}}) r4 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delrule={0x50, 0x21, 0x400, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x10, 0x2, 0x40, 0x0, 0x0, 0x6, 0x2}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x42}}, @FRA_DST={0x8, 0x1, @broadcast}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x3}, @FRA_DST={0x8, 0x1, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000c044}, 0x20000000) 03:18:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 289.653645] audit: type=1326 audit(1592104697.772:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 03:18:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={0x0}) [ 289.738357] IPVS: set_ctl: invalid protocol: 135 172.20.20.54:20004 03:18:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={0x0}) 03:18:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) r2 = geteuid() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866776300000000080002fb1267f73ecc090215b4de17dd8cfd95e9b56ae224a97b89d19ae65b0669a277dd39d87cc75599d56f4f003796bdc345a4ffff295157aa67c6aa6adcc4d899b243e9a04f58054015e7c816d0b723b4f1e46f962fe0f3e0f2233e9427382597acd96cbffef38ad36eafa9a55dedae65a1fd66dd6349d328a56e1192fa193ae20b12fdf4ebfe43a22ff219b1fa"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipmr_newroute={0x60, 0x18, 0x100, 0x70bd2b, 0x25dfdbff, {0x80, 0x20, 0x0, 0x5, 0xfc, 0x0, 0xfd, 0x3, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x180, 0x0, 0x3}}, @RTA_DST={0x8, 0x1, @empty}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_UID={0x8, 0x19, r2}, @RTA_IIF={0x8, 0x3, r7}, @RTA_MARK={0x8, 0x10, 0x3f}, @RTA_IIF={0x8, 0x3, r8}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x20, 0x17b7, 0x9, 0x0, 0x3, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x30}, 0x0, 0x8, 0xffffffffffffffff, 0x0) [ 289.785312] IPVS: set_ctl: invalid protocol: 135 172.20.20.54:20004 03:18:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={0x0}) [ 289.892284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4a8402, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:18 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3, 0x7}, &(0x7f0000000040)=0x8) sendto(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) [ 289.999924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000002c0)) r5 = fcntl$dupfd(r2, 0x406, r0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x18100, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000580)={{0x5c, @dev={0xac, 0x14, 0x14, 0x42}, 0x4e23, 0x2, 'dh\x00', 0x6, 0x3adb, 0x80}, {@multicast1, 0x4e24, 0x2, 0x8, 0x7, 0x5553898}}, 0x44) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000240)={0xffff08d5, 0x8, 0x7fff, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}]}) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x882000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache='fscache'}, {@mmap='mmap'}, {@access_any='access=any'}], [{@euid_lt={'euid<', r4}}]}}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x26}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000000)={0x81, 0x9, 0x9, {0x1f, 0x480428d6}, 0x800, 0xf8e7}) 03:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:19 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 290.984697] FAULT_INJECTION: forcing a failure. [ 290.984697] name failslab, interval 1, probability 0, space 0, times 0 [ 291.010855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 291.037259] CPU: 0 PID: 15143 Comm: syz-executor.0 Not tainted 4.14.184-syzkaller #0 [ 291.045374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.055068] Call Trace: [ 291.058632] dump_stack+0x1b2/0x283 [ 291.062327] should_fail.cold+0x10a/0x154 [ 291.066504] should_failslab+0xd6/0x130 [ 291.070708] __kmalloc_track_caller+0x2bc/0x400 [ 291.075509] ? strndup_user+0x5b/0xf0 [ 291.079548] memdup_user+0x22/0xa0 [ 291.087888] strndup_user+0x5b/0xf0 [ 291.091638] __keyctl_dh_compute+0x193/0x12a0 [ 291.096248] ? check_preemption_disabled+0x35/0x240 [ 291.101386] ? check_preemption_disabled+0x35/0x240 [ 291.106427] ? dh_data_from_key+0x250/0x250 [ 291.111129] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 291.116230] ? perf_trace_lock+0x109/0x4b0 [ 291.120490] ? __might_fault+0x104/0x1b0 [ 291.124995] ? lock_acquire+0x170/0x3f0 [ 291.129014] ? lock_downgrade+0x6e0/0x6e0 [ 291.133183] ? __might_fault+0x177/0x1b0 [ 291.137372] keyctl_dh_compute+0x98/0xdd [ 291.141548] ? __keyctl_dh_compute+0x12a0/0x12a0 [ 291.146762] ? vfs_write+0x319/0x4d0 [ 291.150497] ? SyS_write+0x14d/0x210 [ 291.154397] ? SyS_read+0x210/0x210 [ 291.159594] SyS_keyctl+0x84/0x2b0 [ 291.163234] ? keyctl_restrict_keyring+0x160/0x160 [ 291.168273] do_syscall_64+0x1d5/0x640 [ 291.172271] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 291.177466] RIP: 0033:0x45ca69 03:18:19 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.182679] RSP: 002b:00007f911c4bfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 291.190405] RAX: ffffffffffffffda RBX: 00000000004f5800 RCX: 000000000045ca69 [ 291.197777] RDX: 0000000020000240 RSI: 00000000200001c0 RDI: 0000000000000017 [ 291.205351] RBP: 000000000078bf00 R08: 0000000020000580 R09: 0000000000000000 [ 291.212920] R10: 0000000000000208 R11: 0000000000000246 R12: 0000000000000005 [ 291.220592] R13: 0000000000000718 R14: 00000000004ca12d R15: 00007f911c4c06d4 03:18:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) getsockname$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) signalfd4(r4, &(0x7f0000000100)={[0x7fffffff]}, 0x8, 0xa50372d30e36b30c) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), 0x4) 03:18:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = getpgrp(r2) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) kcmp(r3, r4, 0x3, r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:19 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 03:18:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:19 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) 03:18:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x4c, 0x1, 0xa, 0x402, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0xc800) 03:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r4 = accept4(r2, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_netdev_private(r4, 0x89fd, &(0x7f00000000c0)="5a1be59ddc91ed812424766a3169d70f3a6abaed782d20d09e67b2c66b6c489b0098a79a769718a64c08923d9de95fca9bb3c26d72d49d608281e8ebede7d42949ae5cfe62ba883a42bd1c3fa5413ff0963f46bc8bc6ed9daa9129114eb9e716f54d4105bd5d60c8bb035bb937ae35e44c09aa016f8366131367480d61c152") 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x4}, 0xfd}, 0xa) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140)=0x1000, &(0x7f0000000300)=0x2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x342240, 0x0) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000480)={{0x3, 0x0, 0x710, 0x1, 0x99}, 0x9, 0xfffffffffffff725}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r3 = dup2(r2, r1) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x2, 0x8e7e, 0x7fffffff, 0x8, 0x4, 0xfff, 0x356, 0xffffffff]}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r9) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r11, r10, r11}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r11}, &(0x7f0000000040)=""/123, 0xfffffffffffffffc, &(0x7f0000000580)={&(0x7f0000000140)={'sha224-ce\x00'}}) 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 292.287860] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff00000001, 0x2000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) renameat2(r4, &(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00', 0x0) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 292.505773] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:20 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) 03:18:20 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/178) 03:18:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 292.761676] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:21 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 292.989592] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:21 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9d0000, 0x7, 0x7, r0, 0x0, &(0x7f0000000000)={0x9f0901, 0x0, [], @ptr=0x6}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80200, 0x0) sendto(r2, 0x0, 0xffffffffffffffe0, 0x8c41, 0x0, 0x0) 03:18:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000005c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r6, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x0, @private0}}}, 0xa0) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = dup2(0xffffffffffffffff, r8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r10}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r10, 0x200}}, 0x10) r11 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000480)="06dbb8b541f60ed9763bdb7eea2c4e151ec60bb94f3e0b5a7a8071541d3788dff5f4ab9c6919670ee453ab9ddc0cf4033f352df87f45887d085e117ab0e5245430f5b161cc28f275b1a91bd4afa969254ee974ecdd662cd1026555dd5605876f8b8e7262306934b1ed768bb95f480000000000000c12dc287f2631124c", 0x7d, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r11, r7, r11}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 293.253521] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x98000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) close(r0) splice(r1, 0x0, r3, 0x0, 0x1000, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x7, 0x3, 0xc1a4, 0x15, "96581c094800e9f874e4591ff12505038be9fb"}) sendto(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 03:18:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffcc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000080)=[{&(0x7f0000000000)="f03a0bdff92e08c2cba0e72013b6709c4cdb3710a23a4e49c4140e32b10bac824b553960a4badb4a289e00d70ecc17e67e3f140191", 0x35}, {&(0x7f0000000040)="e3431af83247b36f6f7266ecab5df692b673c8f31ad95b36c5ff76365ef2d0304dd3c04a780854577b46d439931307462557ee2ce9886812b9124c0e", 0x3c}], 0x2, r4) 03:18:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) [ 293.479596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x6ab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.682087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8000, 0x232fbc0d9ef4d2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40004, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 03:18:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockname$packet(r5, &(0x7f00000002c0), &(0x7f0000000300)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000140)={0x2, 0x15, 0x1, 0x4, 0x16, 0x1, &(0x7f0000000080)="234e72263cfc3b7872fe9a4818eb15fd60b6c278e9a8"}) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000005c0)="01dfead7d77e47a65ff71d4ab6f0f0ca4bc1d94c602a578b9a6ca0a4615911c7c571698c0214e04b1e1c5be0492c02139e9ce866a24679918399f21686da8bcd5df2f4a61d806a0e58224078ac4b7d05b5291f3dde75f61678ae7a12b7085f90835af981c2660ad52e43b33999ddae4a2b7ca3209c2df6c671dce86f7b82eeb5967ef8d562a949569ed4581c62838f21049945be28e70ff82d73cf4bb055c25a1557620d90d245b9fd87271f2098606c78551d4924a58ae2f0fcbf36858e20e52013ca2a78178c1ae1477f71a13c4a8ad1788251db345676a35d2b", 0xdb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r4, r7}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha256-ssse3\x00'}}) 03:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.910080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 294.107944] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000000c0)) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$uinput_user_dev(r5, &(0x7f0000000200)={'syz0\x00', {0x4, 0xa0c, 0x5, 0x8}, 0x1d, [0x7, 0x80000000, 0xfffffffc, 0x4, 0xfffffffb, 0xe1, 0x80000001, 0xa66f, 0x80000001, 0x8, 0x101, 0x0, 0x800, 0x2, 0x716, 0x8002, 0x8, 0x8, 0x6, 0xffff97a1, 0x0, 0x81, 0x4d32, 0x1, 0x8, 0x1, 0x965, 0x9, 0xfffffffc, 0x4, 0x96500000, 0x1ff, 0x9, 0xf1f2, 0x6, 0x9, 0x45a578d8, 0x9, 0xd45, 0xfffffff9, 0x0, 0x1, 0x1f, 0xfff, 0x7, 0x7, 0x8000, 0x2, 0x101, 0x100, 0xffffff00, 0x4, 0x8000, 0xc2fa, 0x7ff, 0x7fffffff, 0x1, 0x1, 0x9, 0xfffffffd, 0x6, 0x7, 0x8001, 0x10000], [0x1, 0x8ba6, 0x7, 0x2, 0x20, 0x200, 0x4, 0x0, 0x9, 0x4, 0x7, 0x10000, 0x800000, 0x168c6f3b, 0x8, 0x4b3, 0x1000, 0x2, 0x1, 0x8, 0x20, 0x7fff, 0x4, 0x9, 0x8, 0x0, 0x76d2, 0x1, 0x86d, 0x3, 0x3ff, 0x7fffffff, 0xffffffff, 0x6, 0x1, 0x4, 0x6, 0x2b, 0x8, 0x0, 0x16, 0xffffef1b, 0xbb, 0x92, 0x5, 0xb9d, 0x7, 0x3, 0xc2c, 0x400, 0x81, 0x400, 0xffffffff, 0x0, 0x1ff, 0x101, 0xfff, 0x8, 0x7, 0x5, 0x9, 0x9, 0x9, 0x140], [0xea6, 0x2, 0x8, 0x9, 0x40, 0x3, 0x8, 0x7, 0x9ea, 0x93, 0x6, 0xffffffff, 0x8001, 0x1, 0x2573, 0xffffff00, 0x7ff, 0x7fffffff, 0x1, 0xffb, 0x7, 0x100, 0x9, 0x6, 0xfffffff7, 0x6, 0x7, 0x7, 0xf40, 0x3, 0x5a92000, 0x4, 0x80000000, 0x3ff, 0x1f, 0x6, 0xffffdee0, 0x9, 0xce4a, 0x722feab8, 0x4, 0x80, 0x6, 0x9, 0x9, 0xfffffff7, 0x2, 0x3, 0x3a, 0x0, 0x10, 0x80, 0x0, 0x7fffffff, 0xbc, 0x5, 0x600, 0x4, 0xfffffffc, 0x4, 0x8, 0x1, 0x0, 0x7], [0x8, 0xffffffff, 0xf1, 0xff, 0x3f, 0x100, 0x0, 0x8, 0xff, 0x1, 0xb, 0x8, 0x2, 0x40, 0xff, 0x1, 0x0, 0x4, 0x7f, 0x3f, 0x0, 0x10000, 0x1, 0x3e, 0x2, 0x9, 0x2, 0x8, 0x2, 0x200, 0x4, 0x80000000, 0x5, 0x0, 0x4f50b115, 0x2, 0x1, 0x4, 0xffffffff, 0x800, 0x3, 0x7a1dca51, 0x6, 0x3f, 0x1000, 0x7fffffff, 0xa2e, 0x1, 0x20b650b5, 0x2, 0xf065, 0x7, 0xffffffff, 0x1f, 0x7ff, 0x0, 0x0, 0x8, 0x6, 0x87e, 0xffff0000, 0x5, 0xffffff80, 0x7ff]}, 0x45c) sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6d12}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x101}, 0x8) ptrace$cont(0x20, r4, 0xfffffffffffff001, 0x10000000) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) prlimit64(r6, 0xb, &(0x7f0000000100)={0x8001, 0x7}, &(0x7f0000000140)) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) accept4(r3, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80, 0x80000) 03:18:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) [ 294.376609] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000090, 0x0, 0x0) fdatasync(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7fff}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000080)={0x4, 0x1, {0x1, 0x1, 0x5, 0x1, 0x2}}) 03:18:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:22 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x109000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2, 0x6d12}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r2, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000100)=0x84) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 294.627257] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x8, 0x7, 0x9, 0xfffffffc}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000040)) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000000)) r4 = timerfd_create(0xe, 0x800) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x3, 0x5, 0x7ff, 0x2}) 03:18:22 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) write$binfmt_misc(r6, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2], 0x1000000c8) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r8) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r10, r9, r10}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r10}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000140)={'md5\x00'}}) [ 294.813150] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)={0x3, 0x0, [{0x6000, 0x85, &(0x7f00000005c0)=""/133}, {0x2, 0x1000, &(0x7f0000000680)=""/4096}, {0x0, 0x71, &(0x7f0000000040)=""/113}]}) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657478"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001780)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300d9f89273692ed07844c6c8ebc1d9d42c16f58b67828bdcbe85a6a758bc493819bff34cddcd475a6a7b97877193d237aac7130a31c6be5933daba798eb1a5d38b60e853361c60e820c9e78954b2aca31751a11727e43d0474bd95567f07000000000000fe8cb7f4bf32b003d9dff126de64301e3bef8e2b235bd6cd1785dbc829e4b4a1051bc2338dbf81e1b89b0d8e3d7eb2ed5110830fd8910301e460978258ca57f6eda01d9c5f82df28dfbe5902ec2b12117d984d6ea825c679f5a0e0e16d3ffa600edd"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001740)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000001680)=ANY=[@ANYBLOB="900000002d0000082dbd7000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="ffff09000d0004000200030008000b00442b000008000b00799c000008000b000900000008000b00030000000b00010066003000020005003300000000000600120000000000050049008100ecff1100ffffffffff000000ffffff00ff00000008000b00070000000600050001010000"], 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000140)={0x5, 0x5, 0xc4, 0x4, 0xfff}) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000300)) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 294.940899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.979230] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 295.007661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/188, 0xbc, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000400)={0x1db, 0x10, &(0x7f0000000000)="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"}) 03:18:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)) 03:18:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000040)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 295.241290] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000005c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3ba0300000000000000152f5e8e198a29e51ff5ff70e48884d280dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d638000000000000000000000000000000000000000000887f38558420a7fd6000090a5067db7469e272dbb3529d2fd21ace793d4f", 0xd9, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 295.453383] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1000000c8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x644, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000006c0)="0006b314b52c54210f4408abe395369fb5e3ed2ee4d5c3357c87134fe4f49ea0ba50537f6a221f51a7073491548aa2a7f0eaf040faa72a16155d9b2ae1b03e169c5dd77f09da31e7aa47d72aa9f2bb16aec40ced1478524c9ebfe45931b095da55d3c761b000e22f0accb5578b81dd02c285a8d01278519fc43e4ad663b616f3b8027d025d4ea303a6e458321b710e40b25f871b1c0f9395b9833efd70e30d", 0x9f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'poly1305-generic\x00'}}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r8, 0x89e0, &(0x7f00000005c0)={'ip6gretap0\x00', 0x100000001, 0x1}) close(r9) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x10) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040)=0x1, 0x4) 03:18:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 295.727429] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x11, r0, 0x46114000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000240)="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", 0x16c, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000100)={r4, 0x68, &(0x7f0000000080)=""/104}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 295.912778] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:24 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) [ 296.114544] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 296.262272] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 296.464859] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x400080, 0x600000, 0x1, 0x4, 0x44d5, 0x7, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:24 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcs\x00', 0x60003, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x4}}, 0x0, 0xfffe}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2, 0x6d12}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r6, 0x6d12}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000018c0)={r7, 0x9}, 0xc) dup(0xffffffffffffffff) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0xdb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x400, 0x0, 0x10000000, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0xd58) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) getdents64(r2, &(0x7f0000000100)=""/52, 0x34) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x1, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x7) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = accept$alg(r4, 0x0, 0x0) preadv(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1, 0xcf) 03:18:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x24000840, 0x0, 0x0) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:25 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x80000000, 0x1, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0), 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0), 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) fsetxattr$security_selinux(r6, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x2) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, 0x0, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000015c0), &(0x7f0000001600)=""/245, 0xf5, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r9, 0x6d12}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xfff9, 0x3, 0x1, 0x1, 0x9, 0xff, 0x6eb4, 0x5, r9}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={r10, 0xd, 0x77f, 0x8}, &(0x7f0000000480)=0x10) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0), 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x318, 0x17, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0x11c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvtap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3f}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6145}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x154, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'dummy0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x100}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'vcan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x68, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5d3}]}]}, 0x318}}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) 03:18:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'macvtap0\x00', {}, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)='crc32\x00', r3) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x3b, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000100)={0x7fff, [[0xfffffffe, 0x5, 0x1f, 0x5, 0x8001, 0x7a, 0xfc000000, 0x1], [0x71, 0x2, 0xff, 0x67e, 0x7, 0x0, 0x1, 0x1f], [0x4, 0x1, 0xbe, 0x80000001, 0x20, 0x80, 0x81, 0x8]], [], [{0x50, 0x20, 0x1, 0x1, 0x1, 0x1}, {0x81, 0x101, 0x1, 0x1, 0x1}, {0x93, 0xa3, 0x1, 0x0, 0x1}, {0x81, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0xfffffff8, 0x8, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}, {0x401, 0x1000, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x2, 0x1, 0x1, 0x1}, {0x120, 0x5, 0x0, 0x1, 0x0, 0x1}, {0x7f, 0x7, 0x1, 0x1}, {0x3, 0x5}, {0x8001, 0x7f, 0x0, 0x1, 0x1}], [], 0x3}) r4 = request_key(0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r4, 0x0, 0x3b, r4) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x1, 0x0, @identifier="59424bc99c80a028cdba86d9bad6aeea"}, 0x91, r2, [], "6b659ee8fe45f690f35dc9eee9f2fcc85600b547e3e8b3c2871fb09f60ded38ccbce629b31b89eb9a95a542ddec7ecdc9824fd01da2cfe4b28af67d0bde40a3a41685a1d8b5f43a9ca482f4cd3492108e5ab92d435dd0ac4ac6185fe54cf5c1a10342d474624c39eee84104da0a45e588133940c9a8e80e878f10954da89b46d53531367972403efb75404dcb8ddf590cc"}) keyctl$setperm(0x5, r5, 0x4000021) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r8, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/142, 0x8e}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000600)=""/69, 0x45}, {&(0x7f0000000680)=""/146, 0x92}], 0x7}, 0x101}, {{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000180)=""/1, 0x1}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/217, 0xd9}, {&(0x7f0000000a00)=""/211, 0xd3}], 0x4, &(0x7f0000000b40)=""/152, 0x98}, 0x2}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000c80)=""/204, 0xcc}, {&(0x7f0000000d80)=""/64, 0x40}, {&(0x7f0000000dc0)=""/190, 0xbe}, {&(0x7f0000000e80)=""/202, 0xca}, {&(0x7f0000000f80)=""/177, 0xb1}], 0x5, &(0x7f00000010c0)=""/4096, 0x1000}}, {{&(0x7f00000020c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002140)=""/146, 0x92}, {&(0x7f0000002200)=""/14, 0xe}], 0x2}, 0x8}, {{&(0x7f0000002280)=@phonet, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002300)=""/181, 0xb5}, {&(0x7f00000023c0)=""/207, 0xcf}], 0x2, &(0x7f0000002500)=""/53, 0x35}, 0xe819}], 0x5, 0x40000000, &(0x7f0000002680)={0x0, 0x3938700}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11f35413aabeb0c0}, 0xc, &(0x7f0000002800)={&(0x7f00000026c0)=ANY=[@ANYBLOB="10010000", @ANYRES16=0x0, @ANYBLOB="02002cbd7000ffdbdf250100000040000180060005004e22000008000600030000000500020002000000060005004e22000008000700", @ANYRES32=0x0, @ANYBLOB="1400040000000000000000000000000000000001080003000100000008000300040000002c0001800800060005000000060005004e210000060005004e220000050002000000000005000200020000003c000180080006000200000005000200fd000000080006000000000008000600ea14683708000700", @ANYRES32=r8, @ANYBLOB="0800060000000000060001000a00000008000300050000003c000180060005004e2000000800060001000000080006006ebf7e6e0224b52654527f87f6ee46bf00000008000300ac", @ANYRES32=r9, @ANYBLOB="0500020005000000"], 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x20004085) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}}, r3, 0x0, 0xffffffffffffffff, 0x0) [ 299.265502] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 299.357244] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000002e00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x94, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x8004) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x1, 0x2, 0x7, 0xdb7, 0x7000000}, &(0x7f00000000c0)=0x98) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r6, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f0000000100)={{0x3, @addr=0x400}, 0x8, 0x3f, 0x90000000000}) 03:18:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) openat(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x86) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) getpeername$netrom(r4, &(0x7f00000005c0)={{0x3, @netrom}, [@netrom, @netrom, @rose, @bcast, @default, @rose, @netrom, @bcast]}, &(0x7f0000000140)=0xffffffdc) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 299.464090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:18:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:27 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) [ 299.656270] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 299.674682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:27 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:27 executing program 1: connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) [ 299.831499] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x18d7e51b046c4ea3, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000040)={0x8, 0x1, 0x4, 0x8, 0x3a1, {}, {0x1, 0xc, 0x7, 0x0, 0x7, 0x1, "7b3214a6"}, 0x200, 0x4, @fd=r1, 0x4, 0x0, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000001c0)={0x6, r4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r7}}, 0xc) accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000200)=[{{0x0, 0xffffffbf, 0x0, 0x1b, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:28 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:28 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) accept4$tipc(r2, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x20000010) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r6, 0x6d12}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0x747, 0x3, 0x8, 0x80000001, r6}, &(0x7f0000000080)=0x10) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 300.312946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:28 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) [ 300.385339] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:28 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) [ 300.495582] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 03:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x41000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000040)=""/116) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000140)={0xfb, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000100)) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) 03:18:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) [ 300.644940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='geneve0\x00') write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) 03:18:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x8, 0x0, 0x1}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x86, 0xc00c0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r4, 0x4112, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r8, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='$/\x00') r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @empty}, &(0x7f00000000c0)=0xc) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:29 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x18100, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000003c0)={0x2, "89d5a91bc5e638af4bce26d5115f00cef967af6cf2540f960ed71dddd4a6e1fd351646ba24d65cebb76f78bfe5358f94518dcaaed4d2f1fbb6059148f396074f4721ddb2f10b3721819f9a1b5626191a3169105d10a6e87cb187fe390d8b8f2fdcb68ce48ea2888c2351cbcbed1b848ba1e65a4938916f14745062e6f17166ae7fce45d5ce61a9688630075487810cf55b2518c391e46d5ec6bd13ae89a9818dd79011952aa5ea7515d092b3c4f2b421c313dfa88324cf999974fc68b0ac69c2c42735da12cd26e6cd5ec7c89d0df8bbf76c56a895bdfc93ba1f74067a280ef81324a25eda6d20e9821a689f73040630ecfe9de79c904e1f9c9f70d410dc55c143c722f41a83a4c4783caced18ab1f9f7cfdb4e3a9da894b93c5b32563a6c87063941504aa53a881985c0e9cd24d8150f124716a698f95f9ab42301bde19984d0e76cb520bb403967bbd8ea02f3cb672e712a6db8bbd79102f5b518ed36dcab03cdaa7a6ead9b0517ee9dc87feace74c56a45672a0fd8dc88b70ad04b79f2adb620d9c55d826a460e68f79135c1adb14c58fcf7c1e378051030342497cbab1183cea430cb595827ef391c76864536288dda487526e6b9a016b1f3ce26091935227537066128f248c688e9d998aed41c86a38057828038639e32d06e51a4675a2f99f639eac6707fc3709e3a13615be63495e2f1470b1f25472335130a2d7ef99"}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r5, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r5, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r5, 0x8000000}, &(0x7f0000000180)=0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x54400, 0x0) 03:18:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x25, 0x140c, 0x100, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX]}, 0x28}, 0x1, 0x0, 0x0, 0x4802}, 0x20000804) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)={r6}) setsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f00000005c0)=0x7, 0x4) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000040)="c264c8921b00"/16, 0x10, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r10, r9, r10}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 301.438893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) 03:18:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x502}, 0x0, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:smartcard_device_t:s0\x00', 0x28, 0x1) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x5759, @fixed={[], 0x11}, 0x9, 0x1}, 0xe) 03:18:29 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x2004c094, 0x0, 0x0) 03:18:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 301.591575] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 301.691841] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x2, 0x3ab1, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000000)=""/119, &(0x7f0000000080)=0x77) 03:18:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r5 = fcntl$dupfd(r3, 0x0, r4) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x38, 0x8, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048841}, 0x4008001) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r6) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) [ 302.528236] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 302.564833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:30 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x6d12}, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000080)={0x6, 0x8, 0x101}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x2, 0x3}, &(0x7f0000000040)=0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x20001000, 0x4000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x1014c0, 0x14) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f00000005c0)={0x5f, "0ae118a3facbe21690ec89aefb9730a53a7f4956621d81a260c08db5c67a87fe37221b5d90fd6f6a15800d0e935552c530560030c746c8196109c9fc92f401ab9c5c595105e100b36251f56a572ed8b7584d871406a5bb9e798f65553dafce4fe7381bc8cf96158f4e90623c095c9f226c59d5db076155c77f12cc8b0aa40e7f"}) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'blake2s-224\x00'}, 0x0, 0xfffffffffffffe8f}) r8 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40000, 0x198) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000680)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x80000001, @rand_addr=' \x01\x00', 0xffffff7f}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x3a}, 0x6}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e23, 0x8, @local, 0x4}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @private=0xa010100}], 0xa4) 03:18:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x6, 0x2, 0x3, 0x9, 'syz0\x00', 0x8}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fanotify_init(0x10, 0x2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 302.747293] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 302.772513] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) fallocate(r2, 0x44, 0xfffffffffffffffa, 0xd62) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback, 0xc38}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = accept4$netrom(r4, &(0x7f00000001c0)={{0x3, @bcast}, [@bcast, @bcast, @remote, @default, @default, @netrom, @rose, @bcast]}, &(0x7f0000000100)=0x19, 0x80000) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x4004000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x87e}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8, 0x3, 0x8, 0xfffffffb, 0xef55, 0x7, 0x2}, 0x20) 03:18:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 303.000416] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.013983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 303.067877] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4401a0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x7) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)={0x101, 0x9d, 0xf4, 0xfffffffc}, 0x10) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240004000900000000a2070005960000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000002cf427ff7f00"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500"/44], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r8, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a00400012900200025bd5900fedbdf2500000000", @ANYRES32=r8, @ANYBLOB="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"], 0x4a0}, 0x1, 0x0, 0x0, 0x40}, 0x20004004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ab0000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 303.172669] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.188217] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.246826] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.268495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.320881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62508 sclass=netlink_route_socket pid=15839 comm=syz-executor.4 [ 303.352375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.367850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62508 sclass=netlink_route_socket pid=15839 comm=syz-executor.4 03:18:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x8044011, 0x0, 0x0) 03:18:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = fanotify_init(0x4, 0x1) ftruncate(r3, 0xc77) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000005c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0xffff) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000002c0)='@', 0x1, r4) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:31 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="7f53286bb13739d05864e50ad23135bc4408a906c3806e13bfaec0753020efea9d04fff54026f33c2e7a4cd5d44737f7b46fdb83041a8df32cd2b0839de512f3e7bc4687fe42c8b10680d3b13531c086e1f39134781fe7c29ad8b0b14c21395413b942cc52fe40501afaac8fafab97125bc78009d4110d950aea8a558cda024fc70215ee3f01b0345d04915a0830aabc4299cd52a1c74b6cf3f9aa7b9df1691d3df2b5a8076b88d11c3f", 0xaa) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r1, 0x0, 0x0, 0x40000, 0x0, 0x0) [ 303.653600] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 303.675749] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x10003) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) sendto(r0, 0x0, 0x0, 0x81, 0x0, 0xfc4a) 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0xfffffff8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e20, 0x0, 0x4e23, 0x1, 0xa, 0x80, 0x0, 0x2e, 0x0, r4}, {0x1ff, 0x3, 0x9, 0x8001, 0x80000001, 0x4, 0x8, 0x9}, {0x81, 0x1ff, 0x8, 0x100}, 0x4, 0x6e6bc0}, {{@in=@multicast1, 0x4d6, 0x6c}, 0x2, @in6=@remote, 0x34ff, 0x3, 0x3, 0x1, 0x7ff, 0xffff, 0xb8bf}}, 0xe8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffd) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x5) listen(r1, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 304.063274] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.065157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.078790] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x440000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendto(r0, 0x0, 0x0, 0x50, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffff, 0x1414eaa85afd19aa) [ 304.164932] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 304.233488] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 304.301161] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x5) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) fstat(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$get_persistent(0x16, r6, r7) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000000)=0x9, 0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0x0, 0x40, 0x0, 0x0) [ 304.357247] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 304.461992] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendto$packet(r1, &(0x7f00000001c0)="80c71fe482f22467cee8630e9101e395bbde2b3507b580f950a8c8e5f014eda3b5e7d60185b57188a28d7c8310c7dc1258609fba6817822862fb661d389b34b62b7a5c140f0419c6f184462e7e339ac6382e5036547d2ac8b54ee99bd3906fd3a725f23e5981c113851ea9b52bb057eef7f93cf673e0541b857d0508d524d0fb9bc419e1877c767a3647b7cda08e8b9804cc70012b30", 0x96, 0x20000800, &(0x7f0000000000)={0x11, 0x5, r6, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000000)) 03:18:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 305.467380] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.485223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 305.602476] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.621261] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 305.756075] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.823029] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.933723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.222107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.236221] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 03:18:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @private1}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 306.358835] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.377948] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.392526] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 306.545540] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.583517] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 306.666515] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.716212] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20, 0x4}, 0x1c) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14, 0x800) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 306.865265] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.882342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 306.912617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 307.005705] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.030056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.030415] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 307.119618] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.182441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000500)) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x200000005) listen(r2, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e22, 0x2, 0x4e20, 0x7, 0xa, 0x80, 0x80, 0x42, r6, r7}, {0x9, 0x1, 0x4, 0x4, 0x0, 0x4a, 0x3, 0x4}, {0x4cd, 0x7f, 0x10000000, 0x10000}, 0x5, 0x6e6bb0, 0x0, 0x1, 0x1, 0x2}, {{@in=@remote, 0x4d9, 0x32}, 0x2, @in6=@rand_addr=' \x01\x00', 0x3503, 0x0, 0x1, 0x2a, 0x9, 0x6, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) [ 307.403617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.427172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.432273] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 307.507518] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.533867] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:35 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 307.866355] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.872833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 307.883295] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 307.917982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 308.022539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 308.184898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x5) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000540)={0x0, 0x0, 0xffffffffffffffff}) ioctl$int_out(r5, 0x2, &(0x7f00000005c0)) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r7 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x28, r8, 0x200, 0x70bd25, 0x7, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20008080) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r4, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 308.379654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000005c0)={r1, 0x3, 0x9, "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"}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r8, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @local, r8}, 0xc) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000040)=""/20) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x141900, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'hsr0\x00', {0x7, 0x10, @multicast2}}) dup2(r7, r8) 03:18:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x0, 0x4, 0x800, 0x400}}, 0x20) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) read(r4, &(0x7f0000000140)=""/120, 0x78) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, r5, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x2c}}, 0x80) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 308.795426] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDCTL_DSP_GETIPTR(r6, 0x800c5011, &(0x7f0000000040)) 03:18:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140a, 0x8, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:37 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 309.191086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:37 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 309.308459] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty, 0x20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) prctl$PR_CAPBSET_DROP(0x18, 0x17) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400600, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) recvfrom$l2tp(r4, &(0x7f00000001c0)=""/4, 0x4, 0x12062, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000100)={0x3e, 0x0, 0x2f}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x40, @loopback}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) 03:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 309.831451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:38 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 309.931962] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) 03:18:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 310.665466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x800, 0x2) 03:18:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000540)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) syncfs(r6) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)={0x14, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1b3}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x404c010) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 310.887897] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000005c0)={0x0, @raw_data="42aa6ea563e5637eed6bdd158398ef9425aeaadec6d49cba9ae46257f47847bc94ed488144cc3910e315810b5a417ac2f5f4363d23b71cb81e33e743e75e851dd29a91209df189ca88141a990284c649fc8746496865f75121c14eb2279ba3395ffb9a57e31e0ee141cfa9a956e3b9e1f2212cbb9eae664387d6027881c152ab635264025007bf4d8b31540cbe40b560c0354e23ceced8142e6bc702e23d0331fe6fc5c715463ee368fa5124457262a1f4fad77cca5c116972d981abc061508f83af04a8807d0f32"}) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000002c0)="85", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f00000004c0)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x28, r6, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8010}, 0x1) 03:18:39 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 310.973851] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140), &(0x7f0000000300)=0x4) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'veth1_vlan\x00', {0x7, 0x0, @private=0xa010100}}) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) kcmp(0x0, 0x0, 0x3, r8, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000380)) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x4000, &(0x7f00000005c0)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030303030352c6d6f64653d30303030303030303030303030303030303030313737372c6d6f64653d30303030303030303030303030303030303030303430312c6d6f64653d30303030303030303030303030303030303030303033372c6d6f64653d30303030303030303030303030303030303030303031312c646f6e745f61707072616973652c7375626a5f757365723d2c636f6e746578743d73797374656d5f752c726f6f74636f6e746578743d73797374656d5f752c736d61636b66736465663d73967a2c6d6561737572652c7065726d69745f646972656374696f2c00"]) [ 311.160213] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 311.199426] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000300)) setreuid(0x0, r3) r4 = getegid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x840, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="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"]) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000400)='syz1\x00') r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x5) listen(r7, 0x400000001ffffffd) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @loopback, 0x1}, 0x1c) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x8c0) 03:18:40 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 311.983209] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 312.023189] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:40 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x8500, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 312.307317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000480)={0x10, 0x8, {0x54, 0x101, 0x1, {0x7fff, 0x5}, {0x7, 0x40}, @period={0x5b, 0x3, 0xffff, 0x6, 0xfd5, {0x6, 0x3ff, 0x8001, 0x9}, 0x4, &(0x7f0000000380)=[0x7, 0xff, 0x5, 0x7]}}, {0x56, 0x0, 0xdc, {0x2670, 0x7}, {0xffff}, @ramp={0x4, 0x3000, {0x3, 0x2, 0x0, 0xb2}}}}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000006c0)={0x4, 0x9, 0x3, 0xd6fd, 0x20, 0x1ff}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32, @ANYBLOB="a857e94c0affa3d710ba31c638ed19f6872430423575354929d1891149e9958defbe95132c855e9102377496f7ad1123bbb433488802163d67"], 0x3c}}, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x44243, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r6, 0xe76fa4aa5575af3, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x440d0}, 0x80) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) ptrace$getenv(0x4201, r8, 0x7, &(0x7f0000000680)) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r5, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x145a80, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000300)="d9f10f01cf66ba2000ed9bc4c37d1d8c92000001001966b8c2008ec8f00fb32266b8ae000f00d8360f23a566baf80cb8aaa6d683ef66bafc0cb000ee", 0x3c}], 0x1, 0x8, &(0x7f0000000240), 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000001c0)=0x5) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x40000000, @loopback}, 0x1c) set_tid_address(&(0x7f0000000280)) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mknodat(r7, &(0x7f0000000040)='./file0\x00', 0x10, 0xd4) 03:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) fcntl$setlease(r3, 0x400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x178, 0x7, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_RULE_USERDATA={0x30, 0x7, 0x1, 0x0, "65aaa8ad66ec652067f125bbc77f1c1c47d47206b196872358a1f862aeb63539173b4349a9f7baf3953b270e"}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0xfa, 0x7, 0x1, 0x0, "c7d46eafcb7efeba79d0b50da69e0b6eb7865d5b4cb9331fac2db23b6e0d5c4bfdfa07696231bb9ee6b0cbdba974cbb66787df92dab79cc72be7ac60c0fcb0f067a41b25ffc1e5cf2bffb86680d2b54b942cebcf40dfb868defd0ca0db1893a40ff33e9622a097252735a9d5a2e5b44e7e3df2a1c169b5790d3abaca55e1d5ec7d4af9a21e7271aca02d27a2824492d22bc3c61c70e6f0787581c9a5d89c06edaf58146f390e0b9090957aff86f9616f1b868a59c147efacf39a5b1297a8d9350aed4cccdf42f21554da4bb83bdfed13a01db21d50b62d9795569b6ea6d008e87baeed43aa7c38ef692acc39ec0fd3e3b3752d374219"}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x178}, 0x1, 0x0, 0x0, 0xd4}, 0x8801) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 313.853816] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000040)=0x5) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r4) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r8) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r10, r9, r10}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000040)={0x7, 0x7fff, 0x400, 0x800, 0x1}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000005c0)="0f2a3695b0a0e4223cd1f6a875b7a38aa2c8407bec2707fe98af6f603d5c8e0a9654f61bb4bdbf811d27d114baeb27ac799cbfdc69eec158f13ad33771ad9f4efe7f17e0dc7a0116550c908a62493383b33350b0304dcf02b0fa0f244992632165aafdb2af35ba020682f54fcdbd6975e4537cffeaf42d55f8d85f52057fd47911c1fb4b64cd6beb5578fbd90ea5530f2dcd39a5008f17b3847cc46233308011477c4019a2b9346ff75bf7daeb593364b4f0e23ec9df1e31d9316ad8e10a039e8f19bd40984f6edfa9d5c7fa", 0xcc, 0xfffffffffffffffc) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r8, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20028804}, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x18100, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r2, r7}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000300)={'sha384-arm64\x00'}}) 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.046622] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.191776] could not allocate digest TFM handle sha384-arm64 [ 314.253519] could not allocate digest TFM handle sha384-arm64 03:18:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x408540, 0x0) write$ppp(r3, &(0x7f00000001c0)="dfdedc89e17644d399d5c24ca51b692bd327c75ab6a7de53ec02c8be3cf62a289315c40c634220ecb51cf9a79ca735b3463ed553bbdd7b82a687dc5bcc30ae7cfae4cb45a7bf748bbade5d0dc0520593f4c345532ccb0dc5ce3dd5e09829424ad7fcccac4cfb45776e9924cad181c7b7196e99de2f3cfe197645f4b0b478251a67393d555b11a2d964c8389e57183b322ce4c21ddb85511dd2010abf916dde0c80eb7834004c9a9e5eb82744806dbcd60d1d3607e4a00a86d924bfb22d7c00", 0xbf) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) msgget(0x0, 0x60) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RRENAMEAT(r6, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.364850] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r10, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x9, r10, 0x1, 0x2, 0x6, @dev={[], 0x1f}}, 0x14) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.510619] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 314.533483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.607974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0xffffffff) 03:18:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:42 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.825151] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 314.931255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 314.945301] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000480)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @private=0xa010102}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000140)='veth1_to_bond\x00', 0xdd6e, 0x100000001, 0x1f}) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000005c0)="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", 0x1000, r6) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 315.097139] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000280)=""/209, 0xd1}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/67, 0x43}, {&(0x7f0000001400)=""/86, 0x56}, {&(0x7f0000001480)=""/2, 0x2}], 0x8, &(0x7f0000001540)=""/90, 0x5a}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)=""/7, 0x7}], 0x1, &(0x7f00000016c0)=""/53, 0x35}}, {{&(0x7f0000001700)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)=""/136, 0x88}], 0x1, &(0x7f0000001880)=""/87, 0x57}, 0xfffffffa}, {{&(0x7f0000001900)=@tipc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001980)=""/153, 0x99}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/168, 0xa8}, {&(0x7f0000002b00)=""/160, 0xa0}], 0x4, &(0x7f0000002c00)=""/93, 0x5d}, 0x2}, {{&(0x7f0000002c80)=@un=@abs, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/16, 0x10}, {&(0x7f0000002d40)=""/122, 0x7a}], 0x2}, 0xa2c}, {{&(0x7f0000002e00)=@nfc, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/196, 0xc4}, {&(0x7f0000002f80)=""/95, 0x5f}], 0x2, &(0x7f0000003040)=""/206, 0xce}, 0x4}, {{&(0x7f0000003140)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f00000031c0)=""/107, 0x6b}, {&(0x7f0000003240)=""/202, 0xca}, {&(0x7f0000003340)=""/72, 0x48}, {&(0x7f00000033c0)=""/181, 0xb5}, {&(0x7f0000003480)=""/126, 0x7e}, {&(0x7f0000003500)=""/65, 0x41}], 0x6, &(0x7f0000003600)=""/182, 0xb6}, 0x80000001}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000036c0)=""/254, 0xfe}, {&(0x7f00000037c0)=""/95, 0x5f}], 0x2}, 0x81}], 0x8, 0x12022, &(0x7f0000003a80)={0x77359400}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) fcntl$setownex(r1, 0xf, &(0x7f0000003ac0)={0x2, r2}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x5) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xe72f30ad0338e63f}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x54, r10, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "2f82010008"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x800, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c1}, 0x20018000) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r8, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x60000000}, 0x81) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 315.365067] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.396506] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 315.604914] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 315.623464] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20, 0x0, @remote, 0x2}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x19, 0x11, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x98}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, @alu={0x7, 0x1, 0x7, 0xb, 0x6, 0xfffffffffffffff8, 0x8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x7, 0x9, 0x20, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x25}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map={0x18, 0x6, 0x1, 0x0, 0x1}]}, &(0x7f0000000380)='GPL\x00', 0x800, 0x7, &(0x7f0000000540)=""/7, 0x40f00, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x7, 0x5, 0x3ff}, 0x10, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={r1, 0x0, 0xd4, 0x1e, &(0x7f0000000780)="a2b55aec7f9fedd879bf75fdf60360bdd36fdc9fb446bdf2ede603775303da40182edfb157ed2c1570283736d800c8181c6f4c9ce524d21d06676e65650dbf3ca402ade7800dc8f978d7a22cb41a220ae404b24a3269c4e6d3969fc453fced68129ec832c81cae647095671480f1f25fffe6bbf4979645f8f862c9f149733f18e435d5194cf3faed46c215e05976fb27be823d5f512c30c604f472f0ae943e69319740e98d3a0cd7393627db0b7ca9829c662ff7574f264b2b27a53424f881dbb1e904f915487aba6fdeaa1fea44689c436a03de", &(0x7f0000000880)=""/30, 0x10001, 0x0, 0x59, 0x96, &(0x7f00000008c0)="6eea5b6a510811fe5488067c8ada426f037f6f928b47a0e2d99526d6447c57f93a3bce6e2c5e5e345c623cb3fbe298d8b5b5b77b09dfda16f8667287b19ce4a71659dca8d5d7303c17721ad347f95499fba760af862a8f4699", &(0x7f0000000940)="b838b6e8394b88171f5663df4944242a927d8cc192a2f6a6097b623ddd4e5d848979d3b7a090a2de433bd5e1d75110c28678d727e7fc6c8d8a74de9b38086ad23766f5507edc8c0ec46b39af3705f3606397d22d1834f2a9aa625600e8632b46cc079d8df6c839412cf5f05e1c5f69a6038fb6bf0837f1533498a6d2a839c52da90ba4d50682ee808788db37479dacc710e2c353f5f7"}, 0x40) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) dup(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000000300)={0x4, 0x5a6d, 0x11, 0x5c, &(0x7f0000000040)=""/92, 0x59, &(0x7f0000000480)=""/89, 0x4, &(0x7f0000000140)=""/4}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 316.526173] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 316.644380] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 316.759273] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x0) 03:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 316.924783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x102, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) 03:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 317.418781] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 317.437019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=16669 comm=syz-executor.0 [ 317.512477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=16669 comm=syz-executor.0 03:18:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) socket$nl_crypto(0x10, 0x3, 0x15) listen(r2, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r11, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x20040048) 03:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 317.870546] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 317.911295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 317.998385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.048008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.123464] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x7) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x8, 0x4, 0x1, 0x0, 0x9, 0x7f, 0x2, 0x80000000, 0x2, 0x0, 0x3, 0x3, 0x3, 0x401, 0x1, 0x2f, {0x101, 0x3}, 0xd3, 0x7f}}) listen(r2, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.267946] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.279410] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.324138] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x18100, 0x0) r10 = accept4$inet6(r8, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r10, 0x84, 0x15, &(0x7f0000000080)={0x7}, 0x1) 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.447259] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.469607] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.494332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.564648] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.616411] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.676645] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha256-ce\x00'}}) 03:18:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x200000) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x30281, 0x0) read$usbmon(r5, &(0x7f00000001c0)=""/40, 0x28) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.896843] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.910836] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 318.940197] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 318.951598] could not allocate digest TFM handle sha256-ce 03:18:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r4}, &(0x7f0000000040)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha256-ni\x00'}}) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 319.032094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 319.094265] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.130346] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 319.187911] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.240535] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.252091] could not allocate digest TFM handle sha256-ni [ 319.290180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) connect$nfc_raw(r4, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x1}, 0x10) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000140), 0x4) splice(r8, 0x0, r9, 0x0, 0x18100, 0x0) ioctl$SIOCPNADDRESOURCE(r8, 0x89e0, &(0x7f0000000080)=0x400) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 319.419555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.435411] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.445117] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x80800) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000840)=ANY=[@ANYBLOB="8414020000000000ff010000000000000000000000000001ff02000000000000000000000000000120010000000000000000000000000001fe88000000000000000000000000e97a1b6747b42efe00000000303a7785bb6f930d000000000000000000000000000000000000000010000000000000000001fe80000000000000000000000000002e00000000000000000000000000000000000000000031603be7a20a19ac8ce320784596ed1a1e5cfe96f118b6b7c65d0957262d6e643188cbf97da42947da6686802abdd791b7cb73a4d277f1375b9926f92d5128d42cab9e9b0b66a800"/239], 0xa8) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000380)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="d807766db650786fac9014b99152ef585d64b95415d759ebc63f9168f1fdf3674de7a9f54f91ad094ed881a71e33cfc9aa0f3b1d2a26100e6aee", 0x3a, r4) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r7, 0xc3, 0xe}, &(0x7f0000000680)=ANY=[@ANYBLOB="656e633d72617720686173683d7368613338342d67657665726963000006000000000000000000000000000000000000000000000000ed000000000000000100"/77], &(0x7f0000000940)="a87b064b23f34ce36a125fa74261ddf3937797ee8cf56bfae295027dce19241053644e13d24489a68428d34f8fab302955f6c758cb4fc672a7fd2ca8a953ea1b931f7584b476bc778a52ccbb2744997afce5433ad804dd19bd6f06407e5458d25992cd2395b54dd618772e19e9742625168ea94b35e7c751eee8c88712e2ad96c118d1e0755b675059acfe9198a4f9601c74f5d9e1e467ff58f1120f299ef35254e51060f989bdbf80c418535cb0e9f833e8286aeb85bf1fd97f896ce9ad29928058e5", &(0x7f0000000800)=""/14) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r8) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r10, r9, r10}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 319.530871] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 319.589196] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.609025] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.694371] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$caif_seqpacket(0x25, 0x5, 0x4) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 319.866247] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.869277] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.880617] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 320.009672] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.019932] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.031754] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x32, 0x7, 0x1000, 0x0, 0x8000}) 03:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa0000, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000010240007050000004007a2a30005000000bf8b6f3367b7040000000000000041bf788b3334050fd7144cfbfeb7ce322695056a87e57b8071da1cd4bcb1f58e238e2a51113e4e2a7e94c73e24fd03964a72c5d513458aa512d2b644ffe576175dcf55a9965d35bfac81471ec15cc096bf36a20ecc6d1bbe9e1dcad82ce29333968351a1f174f6de69bd28f93003a27562ac3be143d107054bc0dfcdc9a1fe38c236a051ec770eb2aa6286a1ce96237d8bd9fb38b88a7b8a5b450550364c7f8d7410350f9cc8d032ca011ffed5", @ANYRES64=0x0, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1a, r4}) listen(r2, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 320.452307] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.462577] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.487309] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 320.580878] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) fgetxattr(r5, &(0x7f0000000480)=@random={'os2.', 'user\x00'}, &(0x7f0000000380)=""/72, 0x48) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000840)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06bf0b000016122d2550829eaa9435c99b1be0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f84ca000018cea780dc0000d640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d6380000000000000000000000000000000000000000000000000000000000e4ffffff448f7c50d78f14eda6c4896f7e81b4c16611fd418f14d7ffa97abb61d8eb27331fbd6353d4b94beb00035ebe56c726c805aca1e5cd02977f4bc038514c007b090078fec8f7b72618266c0c71806a39d0f4cc810883fc1ff6a6e8ca6323a426c97c9f36102e0a9f90f32cbcc94b33eeafbd25709c6d92a430780fc5aaaa9b39539147cb105610feeb6716db3e3d843f9e3621309dbfe35e7c14458c8a1d6ef9e1a269b810a363bde0f173e8e42a2a7bafdd456410aa1b46000000000000", 0x179, r3) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@multicast1, @in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0ffffff7f00000000000000000042e346896521265d1fd2bb69bde671c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d03f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555baad70b5274ccdebeca9943d63800"/192, 0xc0, 0x0) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r8, r6}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 320.654078] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.657134] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r5) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r6) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000080)="a4c4", 0x2, r6) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r4, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 320.769060] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 320.806683] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 320.836680] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x80000) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast1}, 0x1, 0x3, 0x2, 0x1}}, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @multicast}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)={0x98, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/29) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000680)=ANY=[@ANYRESHEX=r4], 0x1000000c8) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x30, 0x0, 0x1, 0xe01, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffff001}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1040}, 0x800) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r6, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r4, r4}, &(0x7f0000000480)=""/96, 0x60, &(0x7f0000000580)={&(0x7f0000000500)={'cbcmac-aes-neon\x00'}}) [ 321.173260] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.194504] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.206534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.298051] could not allocate digest TFM handle cbcmac-aes-neon 03:18:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x400007e) listen(r2, 0x400000001ffffffd) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe}, 0x1c) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 321.471398] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.486138] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.496883] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 321.529651] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r1}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r1, 0x3}, &(0x7f0000000080)=0x8) write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfa) [ 321.632036] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.668173] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 321.669160] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.748073] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.788472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r1}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r1, 0x3}, &(0x7f0000000080)=0x8) write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfa) 03:18:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) socket$l2tp(0x2, 0x2, 0x73) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfffffffffffffffd) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) open_by_handle_at(r5, &(0x7f00000001c0)={0xbb, 0x0, "c4549d4e8c8d041f2330ab2f6cc9e8b36cc593fbf30cef33c2cf776d4ee3d774940319e05db753826d9f479545636998451e3aa0d954b28a1427b2eaf1ed866faa2905118ccd78f2dc3f530ce805bdc19a37e591fd8f47084d28241ec58b34d3cae66ee61b28025ab27e3b6342d795cb472c33f9bbe22dca4796119a809ce362f2d6b40022d92c5ef1e4d6dbdf1a6b861ee612c501b14ca57a0d3b8e44fbef9097cade3c93e449b225e9377c0c9b9e03b496db"}, 0x1) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 322.033591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.033877] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.063986] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r1}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r1, 0x3}, &(0x7f0000000080)=0x8) write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfa) 03:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 322.146940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.175612] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.182228] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0xa, 0x4e21, 0x9, @ipv4={[], [], @remote}, 0x80000000}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000380)="a841e82a7caebf58d5d760496c10e82c", 0x10}, {&(0x7f0000000480)}, {&(0x7f00000005c0)="84bf8ee6a2fb6167d78ebb9e8a5f80a8d059d1ce8b45363eb32eae383a2b8673ab6b7fabf865118f3cd398c0f5efabb49961638b431ce0b19607c0415acb0420c967fc2ec6b812fde7373aaa12e5cd63822606cb92e2b9a398708a800571d53d01d2418565f28f06263418336cd4fc3386be2b61a5d3ce9fd9742315a0a266383592acef7081bb18a353640ed61850e7a884ef71150051", 0x97}, {&(0x7f0000000680)="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", 0xfe}, {&(0x7f0000000780)="2bdd56471bd679f78be67d401cdf509c4aaec4e9737ba62914d97f3454bacaf6fd7268184a6cf2dab301c4888d9b11f715bccdaba2acb4fd69c484dbe8be3070a66c3c65e03102b2c92b8b04b70c19711f5b0b45d9fd2243ac4db1eac82c0ae010f1f203fe671bb68a1a2fa6bdf4f61e82f99cfe2c2a44881b4a75d49e55258284c761ad3d7da7946716bf51cd41ff3a2810d97a4d4662b235d227562a73f73979635acd2deba6445343b95ab6f749da6c696f7be8c8889b3965d3024c1b51772bdbf4eeadae5a826a240d1e66fc01b12010fa64926a25d6", 0xd8}], 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x110}, 0x10) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r9, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r10}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0x3, r10}, 0x8) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 322.257377] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r1}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r1, 0x3}, &(0x7f0000000080)=0x8) write(0xffffffffffffffff, &(0x7f00000001c0)="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", 0xfa) 03:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 322.329992] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.415272] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.433543] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.469003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:50 executing program 1: 03:18:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000040)={0x8, 'nr0\x00', {'veth0_macvtap\x00'}, 0x401}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) fstat(r5, &(0x7f0000000000)) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:50 executing program 1: [ 322.809881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.822342] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:51 executing program 1: 03:18:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 322.859159] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:51 executing program 1: [ 322.941262] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 322.984933] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.000783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.065273] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) rt_sigaction(0xf, &(0x7f0000000140)={&(0x7f0000000040)="8f0978d3a4330e329f88c441b1e5cfc4637d1d48362e0f0f78ca960f37d1260fb723c402f921ab0d000000c461796d98008000003e66400fd02f", 0xc8000000, &(0x7f0000000080)="c4c2d5dd18c4e291ddd5f30f5e405e45286aff8f89d09a3e2e440fbfb50b440232c422550ab500000100f04400a973000000c4c39d7ae524c463e96c0389", {[0x3]}}, 0x0, 0x8, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$P9_RXATTRWALK(r4, &(0x7f0000000380)={0xf, 0x1f, 0x2, 0x8}, 0xf) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:51 executing program 1: 03:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 323.644952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.660404] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:52 executing program 1: 03:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(0x0, 0x0, 0x0) [ 323.963897] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.998519] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000002280)=0x1) listen(r2, 0x400000001ffffffd) recvmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, &(0x7f00000021c0)=""/187, 0xbb}, 0x10020) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x8, 0x0) semtimedop(r5, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000140)=[0xfa18, 0x80, 0x6, 0x1000, 0x4, 0x4, 0xff, 0xf801, 0x1000]) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 324.009855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.093062] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.111846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x7000)=nil, 0x7000}, 0x1}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:18:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) [ 324.504598] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.560035] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.578217] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 324.610057] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 03:18:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b265504b12de0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, r8, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x49}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_REG_RULES={0x44, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2130}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x10001}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x782c}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x180f}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x400408c}, 0x40080) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 324.724087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 324.757317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffeffff}, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffbff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:18:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000480)="0c641d2bf179f4e40fa46012d1215e5ea94cf1094a148724492c6d382025c76a97b9ba0e1ac022b26b9ebfb19a9ca9f12adc0c7c1970d1a57931cb4331b459b4b19c89", 0x43, r4) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r10 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r11 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r10) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r11) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r12, r5}, &(0x7f00000005c0)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha256-ni\x00'}}) [ 325.008318] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.022311] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) [ 325.061223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x8, {0x1ff, 0x0, 0x6, 0x80}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfada) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 325.159366] could not allocate digest TFM handle sha256-ni 03:18:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 03:18:53 executing program 4: [ 325.227487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.257682] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, 0x0, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r4 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r6) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r3, r4, r7}, 0xfffffffffffffffe, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f00000001c0)="f421375a11b9d4582f1c0c7f2122f26f4fa2097dd91b9226877badd9b19a2f7a961a235b0b7b3ea3d0f72e090a8c7aab5fe5adcadbc66c20d9e543efcb", 0x3d}) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:53 executing program 3: 03:18:53 executing program 1: 03:18:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206217b6895b66147b3c7218a9169a85ea0bdc9e1587a1a00000042e330896508ea01afb05994a423dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00b0b5274ccdebeca9943d63800"/186, 0xba, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r5 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa924, 0x7, 0x0, 0xffffffffffffffff}) r8 = dup(r7) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x3, 0x81, @name="99719087c75dcb34f715ba47f9bace216dbb1ac118c13fce5f33bbfab11f1a76"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, {}, 0x0, {}, 0xe7, 0x9, 0x10018, 0x4, "23123ee4e48875d52dc93f43ad90bf7653fa8a1de8631a5c5b579b94b68098d0d094a9481f52fc7cd6d6db4e69310b3cf624c00730a1395d636b3a39f35eff3b", "8df93396c04e4fd050e65fb0e19a0e21299dc6b4bc90157c23ce9063a54c7d00", [0x9, 0x1f]}) r9 = socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f0000000100)=0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r4, r4}, &(0x7f0000000680)=""/118, 0x76, &(0x7f0000000580)={&(0x7f0000000500)={'sha224\x00'}}) 03:18:53 executing program 4: 03:18:53 executing program 3: 03:18:53 executing program 1: 03:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) [ 325.539666] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8400, 0x0) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000300)=0x4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r4, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:53 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r0, 0x0, 0x0) [ 325.671667] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "308f098ef2773da430b44a6415ba439b15cf814d"}, 0x15, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x5) listen(r3, 0x400000001ffffffd) bind$isdn(r1, &(0x7f0000000000)={0x22, 0xcf, 0x3, 0xfb, 0xc8}, 0x6) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xff, 0x80001) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="0ea8294e115186acc1951f51b7a71cca267e894267ffa4230bd2803845f0e2", @ANYRES16=r5, @ANYBLOB="08000d9045a6898eaadbed27fd7000fddbdf25120000ffffffff00000000000500ca03d7e4bcb473c2193ce2bf94009acef0eaeee3dbfc7f4e862d700bda7746ec28036a3eeee5"], 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4048010) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000003c0)={0x8, 0x5, 0x2, 0x0, 0x0, 0x1000}) r7 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 03:18:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @private}, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@local}}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x5b) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 03:18:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x2) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r6) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r8, r7, r8}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:18:53 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1_to_batadv\x00'}) 03:18:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 03:18:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:18:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e5dad25713882b9e4dfa9409c75a3dcd1a150600"}}]}, 0x150}}, 0x0) [ 325.903356] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 326.061360] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.140652] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 03:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:18:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 326.251162] audit: type=1326 audit(1592104734.376:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17351 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 [ 326.299226] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:54 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x5) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xc3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:18:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ptrace$peeksig(0x4209, r5, &(0x7f0000000080)={0xc8c, 0x0, 0x4}, &(0x7f00000005c0)=[{}, {}, {}, {}]) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r4, r6}, &(0x7f0000000480)=""/117, 0x75, &(0x7f0000000580)={&(0x7f0000000500)={'sha256-ce\x00'}}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000040)=0x8001) [ 326.760237] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.841090] could not allocate digest TFM handle sha256-ce 03:18:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) 03:18:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000080)) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r2) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 326.884672] could not allocate digest TFM handle sha256-ce 03:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40, 0x0, 0x0) [ 326.969710] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.034750] audit: type=1326 audit(1592104735.156:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=17351 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0xffff0000 [ 327.066266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:55 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x2}}, 0x24, 0x0) 03:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x80) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) listen(r3, 0x8300) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 327.179490] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e5dad25713882b9e4dfa9409c75a3dcd1a150600"}}]}, 0x150}}, 0x0) 03:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:18:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 327.354868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.438348] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:57 executing program 4: 03:18:57 executing program 3: 03:18:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) userfaultfd(0x800) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x7, 0x4) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f00000000c0)={0x2f, @dev={0xac, 0x14, 0x14, 0x34}, 0x4e22, 0x2, 'dh\x00', 0x4, 0x8, 0x78}, 0x2c) 03:18:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000005c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bd00000000000000000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f433c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d6380000000000000800"/182, 0xb6, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:57 executing program 4: 03:18:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) write$P9_RSTAT(r0, &(0x7f0000000480)={0x48, 0x7d, 0x1, {0x0, 0x41, 0xb4ae, 0x3, {0x2, 0x3, 0x5}, 0x46010000, 0x8c1, 0x100, 0x100000000, 0x3, 'syz', 0x3, 'syz', 0x5, 'user\x00', 0x3, 'syz'}}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) r8 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r5) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000040)) r9 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r8) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r10, r9, r10}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:18:57 executing program 4: [ 329.752632] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:57 executing program 3: 03:18:58 executing program 4: 03:18:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 329.862149] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) [ 329.970615] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:18:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100400202) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000040)={&(0x7f0000000500)={'vmac64(des3_ede-asm)\x00'}}) 03:18:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 03:18:58 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x7) 03:18:58 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'bond_slave_0\x00', {'team_slave_0\x00'}}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:18:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:58 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='btrfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) [ 330.784529] IPv6: NLM_F_CREATE should be specified when creating new route [ 330.808321] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 03:18:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 330.878497] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.880242] could not allocate digest TFM handle vmac64(des3_ede-asm) 03:18:59 executing program 3: 03:18:59 executing program 5: [ 330.940316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000040)={0x2}) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000005c0)={0x3f, 0x6, 0x0, 0x8000, 0x8, [{0x401, 0x100, 0x1, [], 0x1008}, {0x400, 0x0, 0x3, [], 0x2b85}, {0x6a2c57d8, 0x4, 0x4, [], 0xa84}, {0x2, 0x9, 0x8000}, {0x2, 0x8, 0x0, [], 0x1}, {0x8000, 0xc1f7, 0xa3, [], 0x2e0a}, {0x80000000, 0x6}, {0x400, 0x6315, 0x2, [], 0x4002}]}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:59 executing program 3: [ 331.128142] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 331.156582] 8021q: adding VLAN 0 to HW filter on device bond1 [ 331.210247] bond1: The slave device specified does not support setting the MAC address [ 331.309049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:18:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x400180) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000001c0)=""/142) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e60, 0x8, @local}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(0xffffffffffffffff, 0x20000) r4 = socket$inet6(0xa, 0x800, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, &(0x7f0000000100)=0xfffffff8, 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000280)={0x9, 0x2f, 0xfffd, 0x1f, "8b4d09000400dd75df302385744333d39f62f40805009a4af100"}) 03:18:59 executing program 5: [ 331.384086] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 331.392284] 8021q: adding VLAN 0 to HW filter on device bond2 03:18:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000005c0)={0x0, @reserved}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:59 executing program 3: 03:18:59 executing program 4: 03:18:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:59 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x2, 0x0) 03:18:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') tkill(0x0, 0x0) fstat(r2, &(0x7f00000074c0)) 03:18:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x2, [@func_proto, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}}, 0x0, 0x72}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:18:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x100) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 03:18:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x10000) 03:18:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:18:59 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:18:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:18:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:18:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x10132) 03:18:59 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 03:18:59 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:18:59 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 03:19:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000080)={0x8, 0xea83b5ebe13a8617, 0x0, "11c88b05659a6974f71243477e5cdf72be0fc1e498a8fd09307d9c38563502d3", 0x35323645}) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x9}) 03:19:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1106ad331506a577149131cf0c6eef128e98c5"}) 03:19:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1b, 0x7, 0x0, &(0x7f0000000280)="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"}) 03:19:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f000000a980)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:19:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r3, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) r10 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r11 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r10) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r11) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000005c0)="b6dd7df2faf53ff2226e4a7fa070af652073cc3ac597d51a03d50443a2b73bcd5ade0fbcff1658fdf2133c3b8179138ff1c1bf3def6926aea1a0fe29896b204547f1cd3dd73a45c747dc2cb2c0dc63a88678741aebea3d7fe43c9ae1d62709b6d54714adab24630807059fd8a9f37af25952046a262f758678a7779bc027c8853c78547b56d4b0daa82537addbdacbb5960001f0e0c20df59cc919f136b9a7c6cce1012ed14876d7734bcf53589ebd7c19d45fdf9abdcd1f54fc4ea0d21f8133c8d6b4395e4a7466b5fbb7889a8493ea593c438f8aac978bc2e3a736146d7e690b05c2b6c3072744350415d991a451e4e9", 0xf1, r11) r12 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r13 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r12) r14 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r13) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r14, r4}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000840)={0x9, 0x3, "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"}) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/244}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000006c0)="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", 0xd5, r3) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="b6dfffff3100dbdf25000000002800010014001800000003000000000010000a000a00010070656469740000001c0001000c00000008000003cbf000"/69], 0x58}, 0x1, 0x0, 0x0, 0x4004040}, 0x3abd5ffff04c2cca) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000009c0)) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r4, r6}, &(0x7f0000000480)=""/113, 0x71, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$pppl2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x1ff, @multicast1}, 0x1, 0x0, 0x2, 0x3}}, 0x2e) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101401, 0x0) fadvise64(r8, 0x80, 0x100000001, 0x5) ioctl$TIOCMBIS(r8, 0x5416, &(0x7f0000000300)=0xfffffb6a) 03:19:02 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e1e, 0x0, @mcast1}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) open(0x0, 0x0, 0x154) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:19:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 03:19:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) recvfrom$phonet(r2, &(0x7f0000000480)=""/17, 0x11, 0x2, &(0x7f00000004c0)={0x23, 0x7f, 0x2b, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f00000005c0)={0x0, @reserved}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x27) sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="020926bd7000fedbdf250100000000000000024100000018001369623a76657468305f746f5f6261746164760000"], 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r7) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r9, r8, r9}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:04 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 03:19:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r1) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) r3 = socket(0x23, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0x0) 03:19:04 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 3: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x2) 03:19:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r3, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r1) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) r3 = socket(0x23, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0x0) 03:19:04 executing program 4: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r1) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) r3 = socket(0x23, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0x0) 03:19:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001ea6766736399000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newroute={0x34, 0x18, 0x200, 0x70bd2c, 0x25dfdbfe, {0xa, 0x20, 0x20, 0x2, 0xff, 0x4, 0x0, 0x0, 0xd00}, [@RTA_IIF={0x8, 0x3, r5}, @RTA_MARK={0x8, 0x10, 0x7fffffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x44045) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:04 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r1) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) r3 = socket(0x23, 0x2, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0x0) 03:19:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r8, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="020027bd7000fedbdf250100000008000800ac1e01010a0001007866726d300000000800040003000800e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x42800}, 0x40000) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x6c, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40001}, 0x40) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:04 executing program 4: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:05 executing program 4: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 336.963276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:19:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 03:19:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) sendmmsg$sock(r3, &(0x7f0000000b00)=[{{&(0x7f0000000480)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="1d3d24d0d0083563d5", 0x9}, {&(0x7f0000000300)="82cf000a99e7381e3bf28dd37ff86fb7e64898dd1e7870121f34e20b7df1c555886e", 0x22}], 0x2, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x74fb}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x3b87}}], 0x78}}, {{&(0x7f0000000640)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000540)}, {&(0x7f00000006c0)="d48d9805ea1544", 0x7}, {&(0x7f0000000700)="cf982df6457f0d3de23e59d6a1e69e485145a2afa9a656cb7299901e2fc967c228f7a5e9cc4581bcc93ad66ef7f0c0af0f5be7112a3e737d4f1fcc9b319f051f3a07e01090efa1d0594cc967f6c719cb1419ee2b6be1426984f7c01293635479fe47ad86a345db4061b70bd1d4bc2e39bacd52817491c4a77ca7cfcb3184668cdda6a06e4c423ca7ff72988f37e6afb332c787880a5105317039674e37d10b7768aa3576b6c765949b343d0adf7bd9407cf7a1", 0xb3}, {&(0x7f00000007c0)="4eaa69df8c95a12ca971c215213799a2ad47a482084257fe9159aa3cc452560585d9b7432119a0e8efebd26a1622bc49551ef43e459d13c748c165c0c7b639d75d152d12aa41b1a640f80bed377f82348b0c8d2b53c80c6801ec918311b72d4c70b3cb476e2decbead624cdf2899b0324f058372ff122bc3f0c15cd543384e18b557a1454652186be42d329a3d955cc6175726a68547a6b593160f5224cc491e165e", 0xa2}, {&(0x7f0000000880)="600c38ef2b56858fb6ff926e40b84b42eaee972f9c289111e450dbeb67437a", 0x1f}], 0x5}}, {{&(0x7f0000000940)=@pppoe={0x18, 0x0, {0x2, @dev={[], 0x11}, 'macvlan0\x00'}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)="b2fa5db8b8b10250b2619d1da59967f37ff6be5d4340a54d36aec851e62a453324627709d63a10936dbc33cf1dca0e62402cc77b5ca67cf1953b66b5631a859d69aae28ab4b0f6a4cd8c6ac96c367b6c5615a0587cbe7c11ced82cdc885346", 0x5f}], 0x1, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x672}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}], 0x3, 0x20040860) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x48202, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r10, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r10, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000bc0)={r10, 0x4, 0x1, [0x5]}, &(0x7f0000000c00)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000c40)={0x4, 0x8009, 0x7, 0x6, r11}, &(0x7f0000000c80)=0x10) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:05 executing program 4: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:05 executing program 4: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 337.217569] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.220314] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:05 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x5) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000040)=0x6, 0x4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) socket$l2tp(0x2, 0x2, 0x73) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0xfffffffffffffffd) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) open_by_handle_at(r5, &(0x7f00000001c0)={0xbb, 0x0, "c4549d4e8c8d041f2330ab2f6cc9e8b36cc593fbf30cef33c2cf776d4ee3d774940319e05db753826d9f479545636998451e3aa0d954b28a1427b2eaf1ed866faa2905118ccd78f2dc3f530ce805bdc19a37e591fd8f47084d28241ec58b34d3cae66ee61b28025ab27e3b6342d795cb472c33f9bbe22dca4796119a809ce362f2d6b40022d92c5ef1e4d6dbdf1a6b861ee612c501b14ca57a0d3b8e44fbef9097cade3c93e449b225e9377c0c9b9e03b496db"}, 0x1) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:05 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 03:19:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@can={0x1d, r9}, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d094d08a9b06620165f5a2a4a9059a0c8c959c74176227fea71531de567de3a64279c5c74150abb049e96d50"}, {&(0x7f0000000100)="a38036197f4b4659"}], 0x0, &(0x7f0000000200)=[{0x0, 0x10b, 0x101, "50f8e2de95ab014def25bb7d5133e027abcfa987ca973353c307e4c6fc70db2be1d2a08ed423044cd31cb2d2eb9cde2cedf842e73363f7b33f974baad4d31300de61f81620fd822030699d4cf58c75f80a1c681659003544c29afcc214807dce3d7df9533a60f44fc3c9747f2735a75226c081a79be9df003e774b1c816c9faecbdb50d3da7d3024b4157d3c82db4b6c2bddaa75ccabd73deebcc568e3a089be6100bbbf7c96736d9d55a891e561b1"}, {0x0, 0x119, 0xffffffff, "26c9d91d4a1d56788059c2d295b8cda7a3153a8aba00e8bd100846e73949dfe0bf239a09f28bf57801f974d206354ea49dd2f7bf2c96083db76911d4e37831aff73604f0095050badd37d8272743d71a41545b5d4bc2564e97bbce3e8deeb4f3b33e619769863ea92e59617c5d16636e3e17bf317af9c56973b8058b8c236930d905095234a8521f330777c600b68db5afffbc84f7123168de62a881162149beaf5f85a43c9f90fd4835043346a681388b03b7afdac16798ea8e01e93d52a44bfcef0f2e876963f9bbfc1b19636c7399ed6b00d71226f3af2ea723092499e68a98d163af0cb3458e98313ec59a4f58f59fef61"}, {0x0, 0x6, 0x8, "89d516a0230b2e4b6948e454502cb6800155a2b30bc336bafda29086e09d9daaac5df748487aea1eb63d61f8425beeaa8dcf8c10e151e59ffc3701c243fb5aa97c714f6f6d8fe84d520ac031e77e2bd5de27d74b44c02eb6da16c9401364a9bcf8cd7220a355c152ee67ff5332c75ad42a62cb56db3d08ad9a6594261100a3f622dda4bfe9c8091ae74a45ea7b5c86c2a6a2b47733a7765ad3c44e437dd76b54d7174d85abe56cd5f0f50ffe8963f5713cddc60fe23fac4f0b4917c7df6858f74d8a4735fbdee391ad61f56c0e924ebd5a04763699cd3c1b7fac4b2d1ef4cf59fb"}]}}], 0x4000000000000d0, 0x11) [ 337.406622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:19:05 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 03:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f97de9d26e96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) exit_group(0x5) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:05 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 03:19:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:19:05 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 337.855009] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.878305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.013882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:19:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:19:06 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$ppp(r0, &(0x7f00000001c0)="f9588deb357b7dc3a6c930a62d8e20021f3b3a6a6eb10097da4f854154c5c34f3cc93da73f0c5d67a3d09ff91522550a8fd45a3024c5d5f91a1f097c613df4a5f610cc97a5df64d732ce5d5d17f965a81e46c02340929b67a05adea6b732378270fee93d2380288b92047ff3277eabd1ceb74fdb635b480eaa46fb4178e35c464a2821eebbdbc3e4f93e3c7558cb819ef14886468be237d632be0dc8563159c766ea732ef643875a7bb03a4169ee35d4c4a1703c0196781b5245b691afaf1eedc3144c67bc95d3d95fce13bb27b5df5b03238c94c005c7115558580a50609f3aca6dc49b86e0650607828d21120509419c", 0xf1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x5) listen(r3, 0x400000001ffffffd) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x10000, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:19:06 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x0, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 338.317200] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.330132] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x0, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:06 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:06 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 338.626787] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.633108] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) connect$vsock_dgram(r4, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r5, 0xd, 0x0, 0xa0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) sched_setparam(r8, &(0x7f0000000300)=0x1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x0, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:06 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 338.893023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:07 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:07 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:07 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x5c000, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r4, 0x40044160, &(0x7f0000000040)=0x7f) r5 = accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c, 0x800) r6 = accept4(r5, 0x0, 0x0, 0x800) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r7 = getpid() getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @rand_addr=0x44010102}}, 0x0, 0xb6d9}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0xffffffff}, &(0x7f0000000280)=0x8) sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) tkill(r7, 0x33) 03:19:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 339.188807] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.232996] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.238473] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 339.376020] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:07 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$KVM_NMI(r2, 0xae9a) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x40) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)) 03:19:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 339.555089] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.631833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:07 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x9ddc, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c9677f72434a44a2f8fc0a6e4def54c5ad8c3e85f96d671c17d4f65ca7fea8d4242cb1a5c923e402652190174300ee36a1d4668c5dd9b5e1e9cf7b2968977648e93eb5b7daa0c19b4bc031ce005d759641427bd5becad6155d22733c9447395a33551f1bc965b6216411adb1dc65714adabc19bf5f091dc17a41370fa61ad5f811514a5fb90fcce96148f35fa4e8a7", 0x8f, 0x401}], 0x800000, &(0x7f0000000280)={[{@huge_never={'huge=never', 0x3d, '(\\['}}, {@uid={'uid', 0x3d, r6}}, {@huge_within_size={'huge=within_size', 0x3d, '\'\xcd'}}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x36, 0x31]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x2d, 0x39, 0x36, 0x78, 0x2d]}}, {@huge_advise={'huge=advise', 0x3d, '\x00'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:07 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 339.807854] FAULT_INJECTION: forcing a failure. [ 339.807854] name failslab, interval 1, probability 0, space 0, times 0 03:19:08 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 339.867839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.882841] CPU: 1 PID: 18015 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 339.891236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.900824] Call Trace: [ 339.903694] dump_stack+0x1b2/0x283 [ 339.907639] should_fail.cold+0x10a/0x154 [ 339.911906] should_failslab+0xd6/0x130 [ 339.915974] kmem_cache_alloc_node+0x25f/0x400 [ 339.920868] __alloc_skb+0x9a/0x4c0 [ 339.925614] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 339.930830] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 339.935786] tipc_buf_acquire+0x28/0xf0 [ 339.939876] tipc_msg_build+0xd1/0xed0 [ 339.943940] ? lock_acquire+0x170/0x3f0 [ 339.948146] ? tipc_buf_append+0xb60/0xb60 [ 339.952618] ? tipc_node_find+0x26e/0x4d0 [ 339.957053] __tipc_sendmsg+0x50a/0xfd0 [ 339.961058] ? tipc_sendmcast+0xb60/0xb60 [ 339.965234] ? static_obj+0x50/0x50 [ 339.969074] ? __lock_acquire+0x655/0x42a0 [ 339.973756] ? perf_trace_lock+0x109/0x4b0 [ 339.978069] ? __lockdep_init_map+0x100/0x560 [ 339.982767] __tipc_sendstream+0x6a7/0x8d0 [ 339.987215] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 339.992210] ? tipc_sendmsg+0x70/0x70 [ 339.998756] ? lock_sock_nested+0x98/0x100 [ 340.003034] tipc_sendstream+0x4c/0x70 [ 340.007026] ? __tipc_sendstream+0x8d0/0x8d0 [ 340.011633] sock_sendmsg+0xb5/0x100 [ 340.015657] ___sys_sendmsg+0x70a/0x840 [ 340.019801] ? copy_msghdr_from_user+0x380/0x380 [ 340.024887] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 340.032925] ? lock_downgrade+0x6e0/0x6e0 [ 340.040485] ? check_preemption_disabled+0x35/0x240 [ 340.045731] ? __fget+0x1ff/0x360 [ 340.049210] ? lock_acquire+0x170/0x3f0 [ 340.053826] ? lock_downgrade+0x6e0/0x6e0 [ 340.058894] ? sockfd_lookup_light+0xb2/0x160 [ 340.066632] __sys_sendmsg+0xa3/0x120 [ 340.071767] ? SyS_shutdown+0x160/0x160 [ 340.076924] ? wait_for_completion_io+0x10/0x10 [ 340.083259] ? SyS_read+0x210/0x210 [ 340.087165] ? SyS_clock_settime+0x1a0/0x1a0 [ 340.092940] SyS_sendmsg+0x27/0x40 [ 340.096671] ? __sys_sendmsg+0x120/0x120 [ 340.100780] do_syscall_64+0x1d5/0x640 [ 340.106819] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 340.112989] RIP: 0033:0x45ca69 [ 340.116283] RSP: 002b:00007fa33c5e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.124278] RAX: ffffffffffffffda RBX: 00000000004fd100 RCX: 000000000045ca69 [ 340.131911] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 340.140670] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.149107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 340.157179] R13: 00000000000008fc R14: 00000000004cbcc7 R15: 00007fa33c5e56d4 03:19:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r4, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r4, r5}}, 0x18) prctl$PR_SET_FPEMU(0xa, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:08 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) rmdir(&(0x7f0000000040)='./file0\x00') keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 340.280940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.326412] FAULT_INJECTION: forcing a failure. [ 340.326412] name failslab, interval 1, probability 0, space 0, times 0 [ 340.370827] CPU: 0 PID: 18040 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 340.378763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.388142] Call Trace: [ 340.390841] dump_stack+0x1b2/0x283 [ 340.394504] should_fail.cold+0x10a/0x154 [ 340.398682] should_failslab+0xd6/0x130 [ 340.402921] kmem_cache_alloc_node_trace+0x25a/0x400 [ 340.408176] __kmalloc_node_track_caller+0x38/0x70 [ 340.413131] __kmalloc_reserve.isra.0+0x35/0xd0 [ 340.418218] __alloc_skb+0xca/0x4c0 [ 340.422138] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 340.427013] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 340.432143] tipc_buf_acquire+0x28/0xf0 [ 340.436137] tipc_msg_build+0xd1/0xed0 [ 340.440093] ? lock_acquire+0x170/0x3f0 [ 340.444522] ? tipc_buf_append+0xb60/0xb60 [ 340.449662] ? tipc_node_find+0x26e/0x4d0 [ 340.454345] __tipc_sendmsg+0x50a/0xfd0 [ 340.458834] ? tipc_sendmcast+0xb60/0xb60 [ 340.463020] ? static_obj+0x50/0x50 [ 340.466818] ? __lock_acquire+0x655/0x42a0 [ 340.471081] ? perf_trace_lock+0x109/0x4b0 [ 340.475402] ? __lockdep_init_map+0x100/0x560 [ 340.480601] __tipc_sendstream+0x6a7/0x8d0 [ 340.485634] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 340.490709] ? tipc_sendmsg+0x70/0x70 [ 340.494529] ? lock_sock_nested+0x98/0x100 [ 340.498963] tipc_sendstream+0x4c/0x70 [ 340.503249] ? __tipc_sendstream+0x8d0/0x8d0 [ 340.507684] sock_sendmsg+0xb5/0x100 [ 340.511990] ___sys_sendmsg+0x70a/0x840 [ 340.516080] ? copy_msghdr_from_user+0x380/0x380 [ 340.521213] ? perf_trace_lock_acquire+0x4b0/0x4b0 [ 340.526543] ? lock_downgrade+0x6e0/0x6e0 [ 340.530819] ? check_preemption_disabled+0x35/0x240 [ 340.536075] ? __fget+0x1ff/0x360 [ 340.540384] ? lock_acquire+0x170/0x3f0 [ 340.544500] ? lock_downgrade+0x6e0/0x6e0 [ 340.548949] ? sockfd_lookup_light+0xb2/0x160 [ 340.553521] __sys_sendmsg+0xa3/0x120 [ 340.557862] ? SyS_shutdown+0x160/0x160 [ 340.562018] ? wait_for_completion_io+0x10/0x10 [ 340.566903] ? SyS_read+0x210/0x210 [ 340.570722] ? SyS_clock_settime+0x1a0/0x1a0 [ 340.575341] SyS_sendmsg+0x27/0x40 [ 340.579386] ? __sys_sendmsg+0x120/0x120 [ 340.583942] do_syscall_64+0x1d5/0x640 [ 340.588470] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 340.593675] RIP: 0033:0x45ca69 [ 340.596878] RSP: 002b:00007fa33c5e4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.604643] RAX: ffffffffffffffda RBX: 00000000004fd100 RCX: 000000000045ca69 [ 340.611926] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 03:19:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000080)={0x2, 0x65a7, 0x0, 0x2, 0x5, 0x81, 0x3, 0x5, 0xffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000005c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:08 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 340.619606] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.626901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 340.634308] R13: 00000000000008fc R14: 00000000004cbcc7 R15: 00007fa33c5e56d4 03:19:08 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 340.671640] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.688993] tmpfs: Bad value 'never=(\[' for mount option 'huge' 03:19:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') lseek(r4, 0x1000000000000102, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:08 executing program 4 (fault-call:1 fault-nth:2): r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r4, 0x6d12}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r4, 0x2, 0xa1a, 0xd9, 0x2, 0x7}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r8) r10 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r9) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r11, r10, r11}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r10, r6}, &(0x7f0000000040)=""/114, 0x72, &(0x7f0000000580)={&(0x7f0000000500)={'rmd160-generic\x00'}}) [ 340.791821] audit: type=1400 audit(1592104748.917:38): avc: denied { set_context_mgr } for pid=18066 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 340.809967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.821996] binder: 18066:18068 unknown command 0 [ 340.830506] binder: 18066:18068 ioctl c0306201 20000280 returned -22 [ 340.864921] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.878015] FAULT_INJECTION: forcing a failure. [ 340.878015] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 340.898188] CPU: 0 PID: 18072 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 340.906594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.918000] Call Trace: [ 340.920630] dump_stack+0x1b2/0x283 [ 340.924380] should_fail.cold+0x10a/0x154 [ 340.928675] __alloc_pages_nodemask+0x22b/0x2730 [ 340.934163] ? __lock_acquire+0x655/0x42a0 [ 340.938619] ? __lock_acquire+0x655/0x42a0 [ 340.943151] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 340.948379] ? trace_hardirqs_on+0x10/0x10 [ 340.952650] ? perf_trace_lock+0x109/0x4b0 [ 340.957188] alloc_pages_current+0xe7/0x1e0 [ 340.961595] skb_page_frag_refill+0x1be/0x490 [ 340.966120] sk_page_frag_refill+0x50/0x1c0 [ 340.970550] alloc_sg+0x13e/0x730 [ 340.974181] alloc_encrypted_sg+0x83/0x100 [ 340.979428] ? ipv6_frag_exit+0x40/0x40 [ 340.983596] tls_sw_sendmsg+0x8b1/0xf50 [ 340.987692] ? selinux_tun_dev_create+0xc0/0xc0 [ 340.992928] ? lock_acquire+0x170/0x3f0 [ 340.997363] ? tls_sw_push_pending_record+0x30/0x30 [ 341.002412] ? __fget+0x226/0x360 [ 341.005895] inet_sendmsg+0x116/0x4d0 [ 341.009753] ? inet_recvmsg+0x4c0/0x4c0 [ 341.013973] sock_sendmsg+0xb5/0x100 [ 341.017715] SyS_sendto+0x1c7/0x2c0 [ 341.021633] ? SyS_getpeername+0x220/0x220 [ 341.025984] ? lock_downgrade+0x6e0/0x6e0 [ 341.031208] ? wait_for_completion_io+0x10/0x10 [ 341.036620] ? vfs_write+0x319/0x4d0 [ 341.040350] ? fput+0xb/0x140 [ 341.043598] ? SyS_write+0x14d/0x210 [ 341.047434] ? SyS_read+0x210/0x210 [ 341.051100] ? SyS_clock_settime+0x1a0/0x1a0 [ 341.055558] ? do_syscall_64+0x4c/0x640 [ 341.059642] ? SyS_getpeername+0x220/0x220 [ 341.063984] do_syscall_64+0x1d5/0x640 [ 341.067915] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 341.073379] RIP: 0033:0x45ca69 [ 341.076576] RSP: 002b:00007f18bf319c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 341.084399] RAX: ffffffffffffffda RBX: 0000000000501d00 RCX: 000000000045ca69 [ 341.091773] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 341.099061] RBP: 000000000078bf00 R08: 0000000000000000 R09: fffffffffffffe5b [ 341.106701] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000005 [ 341.114124] R13: 0000000000000a2c R14: 00000000004cd0f0 R15: 00007f18bf31a6d4 [ 341.237557] binder: BINDER_SET_CONTEXT_MGR already set [ 341.243582] binder: 18066:18081 unknown command 0 [ 341.249146] binder: 18066:18081 ioctl c0306201 20000280 returned -22 [ 341.256610] binder: 18066:18068 ioctl 40046207 0 returned -16 03:19:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x1f}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff88}, 0x0) 03:19:09 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:19:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket(0x29, 0x4, 0x9) 03:19:09 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 341.362686] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) syncfs(r6) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:09 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2480) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00') sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0x4) [ 341.422258] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 341.448515] FAULT_INJECTION: forcing a failure. [ 341.448515] name failslab, interval 1, probability 0, space 0, times 0 [ 341.522926] CPU: 0 PID: 18106 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 341.531218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.541800] Call Trace: [ 341.544410] dump_stack+0x1b2/0x283 [ 341.548066] should_fail.cold+0x10a/0x154 [ 341.552441] should_failslab+0xd6/0x130 [ 341.556711] __kmalloc+0x2c1/0x400 [ 341.560443] ? tls_push_record+0xfa/0x11c0 [ 341.564832] tls_push_record+0xfa/0x11c0 [ 341.569120] ? alloc_sg+0x4df/0x730 [ 341.572815] tls_sw_sendmsg+0x981/0xf50 [ 341.576975] ? selinux_tun_dev_create+0xc0/0xc0 [ 341.582711] ? lock_acquire+0x170/0x3f0 [ 341.586843] ? tls_sw_push_pending_record+0x30/0x30 [ 341.592160] ? __fget+0x226/0x360 [ 341.595644] inet_sendmsg+0x116/0x4d0 [ 341.599644] ? inet_recvmsg+0x4c0/0x4c0 [ 341.603652] sock_sendmsg+0xb5/0x100 [ 341.607405] SyS_sendto+0x1c7/0x2c0 [ 341.611056] ? SyS_getpeername+0x220/0x220 [ 341.615352] ? lock_downgrade+0x6e0/0x6e0 [ 341.621111] ? wait_for_completion_io+0x10/0x10 [ 341.625798] ? vfs_write+0x319/0x4d0 [ 341.629534] ? fput+0xb/0x140 [ 341.632677] ? SyS_write+0x14d/0x210 [ 341.636580] ? SyS_read+0x210/0x210 [ 341.640237] ? SyS_clock_settime+0x1a0/0x1a0 [ 341.644667] ? do_syscall_64+0x4c/0x640 [ 341.648679] ? SyS_getpeername+0x220/0x220 [ 341.652941] do_syscall_64+0x1d5/0x640 [ 341.656860] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 341.662231] RIP: 0033:0x45ca69 [ 341.665432] RSP: 002b:00007f18bf319c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 03:19:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 341.673159] RAX: ffffffffffffffda RBX: 0000000000501d00 RCX: 000000000045ca69 [ 341.680923] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 341.688294] RBP: 000000000078bf00 R08: 0000000000000000 R09: fffffffffffffe5b [ 341.696098] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000005 [ 341.703526] R13: 0000000000000a2c R14: 00000000004cd0f0 R15: 00007f18bf31a6d4 [ 341.821795] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x40, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) r9 = getegid() r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc, &(0x7f0000000480), 0x0, &(0x7f0000007ec0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r4]}}, @rights={{0x18, 0x1, 0x1, [r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @rights={{0x20, 0x1, 0x1, [r10, 0xffffffffffffffff, r0, r1]}}], 0x78, 0x4008000}, 0x4811) r11 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r12, r11, r12}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 341.946643] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:10 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 342.080458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.098291] FAULT_INJECTION: forcing a failure. [ 342.098291] name failslab, interval 1, probability 0, space 0, times 0 [ 342.142131] CPU: 1 PID: 18143 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 342.150204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.159962] Call Trace: [ 342.162582] dump_stack+0x1b2/0x283 [ 342.166357] should_fail.cold+0x10a/0x154 [ 342.170545] ? perf_trace_lock+0x109/0x4b0 [ 342.174923] should_failslab+0xd6/0x130 [ 342.179096] __kmalloc+0x6d/0x400 [ 342.182579] ? gcmaes_encrypt.constprop.0+0x51e/0xc90 [ 342.187794] gcmaes_encrypt.constprop.0+0x51e/0xc90 [ 342.192846] ? __change_page_attr_set_clr+0x1a70/0x2290 [ 342.198237] ? generic_gcmaes_encrypt+0xf4/0x130 [ 342.203193] ? helper_rfc4106_encrypt+0x320/0x320 [ 342.208318] ? rcu_read_lock_sched_held+0x10a/0x130 [ 342.213362] ? tls_push_record+0xfa/0x11c0 [ 342.217794] ? cryptd_aead_child+0x9/0x40 [ 342.221965] ? tls_push_record+0x8f1/0x11c0 [ 342.226405] ? tls_sw_sendmsg+0x981/0xf50 [ 342.230756] ? selinux_tun_dev_create+0xc0/0xc0 [ 342.235575] ? lock_acquire+0x170/0x3f0 [ 342.239580] ? tls_sw_push_pending_record+0x30/0x30 [ 342.244620] ? __fget+0x226/0x360 [ 342.248100] ? inet_sendmsg+0x116/0x4d0 [ 342.252100] ? inet_recvmsg+0x4c0/0x4c0 [ 342.256104] ? sock_sendmsg+0xb5/0x100 [ 342.260485] ? SyS_sendto+0x1c7/0x2c0 [ 342.264407] ? SyS_getpeername+0x220/0x220 [ 342.268687] ? lock_downgrade+0x6e0/0x6e0 [ 342.272986] ? wait_for_completion_io+0x10/0x10 [ 342.277708] ? vfs_write+0x319/0x4d0 [ 342.281741] ? fput+0xb/0x140 [ 342.285022] ? SyS_write+0x14d/0x210 [ 342.288762] ? SyS_read+0x210/0x210 [ 342.292848] ? SyS_clock_settime+0x1a0/0x1a0 [ 342.297559] ? do_syscall_64+0x4c/0x640 [ 342.302088] ? SyS_getpeername+0x220/0x220 [ 342.307832] ? do_syscall_64+0x1d5/0x640 [ 342.312612] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb 03:19:10 executing program 5 (fault-call:7 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 342.379209] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.400350] FAULT_INJECTION: forcing a failure. [ 342.400350] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 342.412763] CPU: 1 PID: 18150 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 342.420661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.430319] Call Trace: [ 342.432943] dump_stack+0x1b2/0x283 [ 342.436621] should_fail.cold+0x10a/0x154 [ 342.441116] __alloc_pages_nodemask+0x22b/0x2730 [ 342.446100] ? lock_acquire+0x170/0x3f0 [ 342.450212] ? lock_downgrade+0x6e0/0x6e0 [ 342.454397] ? is_bpf_text_address+0xa3/0x120 [ 342.459875] ? kernel_text_address+0x6e/0xe0 [ 342.464310] ? __kernel_text_address+0x9/0x30 [ 342.468940] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 342.473919] ? __save_stack_trace+0x7b/0xd0 [ 342.478279] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 342.482897] ? kasan_kmalloc.part.0+0x4f/0xd0 [ 342.487764] ? __kmalloc+0x15a/0x400 [ 342.491525] ? tls_push_record+0xfa/0x11c0 [ 342.495780] ? tls_sw_sendmsg+0x981/0xf50 [ 342.500906] ? inet_sendmsg+0x116/0x4d0 [ 342.504908] ? sock_sendmsg+0xb5/0x100 [ 342.508820] ? SyS_sendto+0x1c7/0x2c0 [ 342.512651] ? do_syscall_64+0x1d5/0x640 [ 342.516827] cache_grow_begin+0x91/0x410 [ 342.520914] cache_alloc_refill+0x28c/0x360 [ 342.525394] __kmalloc+0x378/0x400 [ 342.529064] ? gcmaes_encrypt.constprop.0+0x51e/0xc90 [ 342.534386] gcmaes_encrypt.constprop.0+0x51e/0xc90 [ 342.539617] ? generic_gcmaes_encrypt+0xf4/0x130 [ 342.544400] ? helper_rfc4106_encrypt+0x320/0x320 [ 342.549735] ? rcu_read_lock_sched_held+0x10a/0x130 [ 342.554865] ? tls_push_record+0xfa/0x11c0 [ 342.559121] ? cryptd_aead_child+0x9/0x40 [ 342.563725] ? tls_push_record+0x8f1/0x11c0 [ 342.568573] ? tls_sw_sendmsg+0x981/0xf50 [ 342.573766] ? selinux_tun_dev_create+0xc0/0xc0 [ 342.578627] ? lock_acquire+0x170/0x3f0 [ 342.582631] ? tls_sw_push_pending_record+0x30/0x30 [ 342.588118] ? __fget+0x226/0x360 [ 342.591897] ? inet_sendmsg+0x116/0x4d0 [ 342.596655] ? inet_recvmsg+0x4c0/0x4c0 [ 342.600833] ? sock_sendmsg+0xb5/0x100 [ 342.604882] ? SyS_sendto+0x1c7/0x2c0 [ 342.608801] ? SyS_getpeername+0x220/0x220 [ 342.613158] ? lock_downgrade+0x6e0/0x6e0 [ 342.617521] ? wait_for_completion_io+0x10/0x10 [ 342.622410] ? vfs_write+0x319/0x4d0 [ 342.626179] ? fput+0xb/0x140 [ 342.629303] ? SyS_write+0x14d/0x210 [ 342.633662] ? SyS_read+0x210/0x210 [ 342.638036] ? SyS_clock_settime+0x1a0/0x1a0 [ 342.642466] ? do_syscall_64+0x4c/0x640 [ 342.646562] ? SyS_getpeername+0x220/0x220 [ 342.651245] ? do_syscall_64+0x1d5/0x640 [ 342.655346] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb 03:19:10 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180), 0x4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x18100, 0x0) getsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f0000000000)={@empty, @multicast2}, &(0x7f0000000100)=0xc) 03:19:10 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) 03:19:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x80804, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:11 executing program 5 (fault-call:7 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x20004800) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, 0x1, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_EXPECT_MASTER={0x9c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xaa}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2d2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xaf2f}]}, 0xe4}, 0x1, 0x0, 0x0, 0xc081}, 0x4000) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x7fffffff) 03:19:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000100)=0xe) [ 343.111390] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 343.133310] FAULT_INJECTION: forcing a failure. [ 343.133310] name failslab, interval 1, probability 0, space 0, times 0 [ 343.185225] CPU: 1 PID: 18176 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 343.194040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.204053] Call Trace: [ 343.206848] dump_stack+0x1b2/0x283 [ 343.210508] should_fail.cold+0x10a/0x154 [ 343.215207] should_failslab+0xd6/0x130 [ 343.219203] kmem_cache_alloc_node_trace+0x25a/0x400 [ 343.224346] __kmalloc_node_track_caller+0x38/0x70 [ 343.229300] __kmalloc_reserve.isra.0+0x35/0xd0 [ 343.234173] __alloc_skb+0xca/0x4c0 [ 343.237921] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 343.242925] sk_stream_alloc_skb+0xb1/0x760 [ 343.247398] ? tcp_send_mss+0x9f/0x2e0 [ 343.251670] ? ipv6_frag_exit+0x40/0x40 [ 343.255853] do_tcp_sendpages+0x797/0x1780 [ 343.260126] ? kfree+0x1cf/0x260 [ 343.263544] ? sk_stream_alloc_skb+0x760/0x760 [ 343.268239] tls_push_sg+0x1ee/0x750 [ 343.272312] tls_push_record+0xa39/0x11c0 [ 343.277291] tls_sw_sendmsg+0x981/0xf50 [ 343.281381] ? selinux_tun_dev_create+0xc0/0xc0 [ 343.286085] ? lock_acquire+0x170/0x3f0 [ 343.290094] ? tls_sw_push_pending_record+0x30/0x30 [ 343.295225] ? __fget+0x226/0x360 [ 343.298818] inet_sendmsg+0x116/0x4d0 [ 343.302734] ? inet_recvmsg+0x4c0/0x4c0 [ 343.306732] sock_sendmsg+0xb5/0x100 [ 343.310591] SyS_sendto+0x1c7/0x2c0 [ 343.314242] ? SyS_getpeername+0x220/0x220 [ 343.318495] ? lock_downgrade+0x6e0/0x6e0 [ 343.322674] ? wait_for_completion_io+0x10/0x10 [ 343.327498] ? vfs_write+0x319/0x4d0 [ 343.331239] ? fput+0xb/0x140 [ 343.334367] ? SyS_write+0x14d/0x210 [ 343.338252] ? SyS_read+0x210/0x210 [ 343.342422] ? SyS_clock_settime+0x1a0/0x1a0 [ 343.347378] ? do_syscall_64+0x4c/0x640 [ 343.352331] ? SyS_getpeername+0x220/0x220 [ 343.356592] do_syscall_64+0x1d5/0x640 [ 343.360510] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 343.365937] RIP: 0033:0x45ca69 [ 343.369482] RSP: 002b:00007f18bf319c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 343.377503] RAX: ffffffffffffffda RBX: 0000000000501d00 RCX: 000000000045ca69 [ 343.385298] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 343.393203] RBP: 000000000078bf00 R08: 0000000000000000 R09: fffffffffffffe5b [ 343.400673] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000005 [ 343.408412] R13: 0000000000000a2c R14: 00000000004cd0f0 R15: 00007f18bf31a6d4 03:19:11 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) 03:19:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000180)={0x1, 'veth1_to_hsr\x00', {}, 0x6}) listen(r1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x8}, 0x8) 03:19:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) 03:19:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'wg0\x00', {}, 0x1}) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = dup2(r0, 0xffffffffffffffff) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r7, r6, r7}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) [ 344.196434] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(gcm(aes))\x00'}, 0x80, 0x0}, 0x20044800) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x101100) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xfffffffc, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={r5, r7, r8}, 0xc) close(r3) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), &(0x7f0000000380)=0x4) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0x15771152b47118e6, 0x5, 0x4, r1, 0x0, &(0x7f0000000200)={0x9c090a, 0xfff, [], @p_u16=&(0x7f00000001c0)=0xffff}}) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x200, &(0x7f0000000080)=0x4) 03:19:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x214002, 0x0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=""/113, 0x71) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r4) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r7 = socket$nl_generic(0x10, 0x3, 0x10) read(r7, &(0x7f0000000140)=""/120, 0x78) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000000000)={0x0, 0xfffffd73, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r8, 0x2, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r8, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="ce8a43bd250a3f2b50634ba053cdc5058c1f8467485c820cfed01db2fe14f08a7ad59d8eee6abfc468b3796f29afbfdf2cc8ef38582a2c7c4476e4ae3b609ff113439e2afda0116daaff894d237c3d6fc408246063d428495d437b99ed8a99cbfabd9dcbb6", 0x65, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 345.000979] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 345.123121] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000140)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x80000000) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) 03:19:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000280)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)='team_slave_0\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) [ 345.462730] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000040)='\x00', 0x1, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r4, r5}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 03:19:13 executing program 4: socket(0x1e, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 03:19:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x5) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x1, 0x800) 03:19:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r3) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) r4 = msgget(0x0, 0x200) msgrcv(r4, &(0x7f0000000040)={0x0, ""/66}, 0x61, 0x2, 0x2800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r7, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r7, 0x6d12}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r7, 0x4) 03:19:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x2600, 0x0) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0xdec5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}, 0x0, 0x0, 0x36, 0x0, "e7910add107f374e0e3b8f0912f46758e76ae90b81cb15bc586f721e624984a6a2b87045cb939b0f5bf69a1bb6f7702a8d59605b9ec368b5d34b3cf7a0ede701de6cb9ea526b8e828d0b31d7b842bc54"}, 0xd8) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000140)) [ 346.292549] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x10001, @remote, 0xfffffffa}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x1, 'veth1_vlan\x00', {}, 0x5}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "fbfe0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a0000000800000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd020fc39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) [ 346.649288] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000280)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000240)='team_slave_0\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) 03:19:14 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0xd2847c2004e6378a, 0x7, 0x5, "81b92407f973d9d2018dc251645b331243b18d2bc59c111295d88fde373d7bbff2a85e60ec083d0d4d8761061c779c9df87c8066649b525cf9dac694d894c0", 0x5}, 0x80, 0x0}, 0x800) epoll_create1(0x80000) 03:19:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0xa18) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, 0x1}, 0x7) accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) sendmmsg(r5, &(0x7f0000003d40), 0x0, 0x0) [ 346.886393] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 346.922595] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @multicast2}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x40084) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x0, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xc0, 0x2, 0x4, "3cf015a65193df9f426ca0263b92b5f8", "0d0624372cacae14dca8055dade83ed591ce96787e79360eb4a0f245dafa5aa602163d97985dc9f43ff76cc8ccc5da7cbf3995f66b4c84fda1aed69fefc771a2d9262c383bc21be30c4b8d9fd87401ccc3622c3dc93fcdc5c9b7410598cee1c46005400a0a15ca242795cab65b118e48f3749ffd05f780da6fcd0b1e31167e60d5e70f22e34f0cf5fe616fff7c9a8c7dfae04e6a3facc85c38733061a401d32f651f83d93bf9faf4a40f45"}, 0xc0, 0x1) 03:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0x3, 0x0, 0x0, 0x0) 03:19:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {@fixed}, {}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) splice(r2, 0x0, r6, 0x0, 0x6, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/146) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 347.139802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18343 comm=syz-executor.3 [ 347.180853] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.187704] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.233223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "a4f27923308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socketpair(0x23, 0x4, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 347.421454] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.480269] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.555808] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.602448] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "a4f27923308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000140)=0x81) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socketpair(0x23, 0x4, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000140)=""/16) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 347.726262] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.763147] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.825312] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x840, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) accept4$nfc_llcp(r3, &(0x7f0000000200), &(0x7f0000000140)=0xffffffffffffff8a, 0x80000) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000140)=""/16) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 348.089689] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:16 executing program 4: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, 0x0}, 0x40085) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r4 = dup3(r2, r3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xf0, r1, 0x400, 0x70bd2d, 0x25dfdbfd}, 0xf0}, 0x1, 0x0, 0x0, 0x767685a29254f6eb}, 0x800) [ 348.171993] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 348.273999] IPVS: Error joining to the multicast group 03:19:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {@fixed}, {}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) splice(r2, 0x0, r6, 0x0, 0x6, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/146) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 348.418586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000180)=""/200) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 348.614998] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x3, 0x7, 0xe00000000, 0x2, 0x6, 0x2, 0xde, 0x40, 0x3d2, 0x800, 0x9, 0x38, 0x1, 0x8c, 0x3, 0xe221}, [{0x3, 0x6, 0x5, 0x87c, 0x8, 0x0, 0x8, 0x7fffffff}, {0x3, 0x5, 0x100, 0x6, 0x1000, 0xfffffffffffffffa, 0x4, 0x3}], "b0f56737e41eef9ddd207c623bc09191e04a941428d0fad09b1d634e9b1e454db3554f0749c2ae918e3778680d976ec9c66c814b45e99ae7afc65bc2982e73747d4ee8471c96756099ba5413e8ff6490c29b0913d32221a74e3f8bc1c678a9e589c78ed3d98cfa2be06cc40e950d096a40ba3dbb54587079c673f2565a5f6c1c6a1fb3499ba6775ade16f599fcbced35770abcd1b8e2b5197794a0e2ce0c6106b1129ed4acb85de7657c2806e47321606856365c187912e5442c4c89d4bbcd224188b051225f0c83ed2c3e035536a11a3e416d3130e2f04a10880667dbf93fe8fcdf81c2467f609b70e6e382fadc405e967cbaa820", [[], [], [], [], []]}, 0x6a5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x60000}, 0x1c) listen(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x3eeccae8af7f32e0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) read(r4, &(0x7f0000000140)=""/120, 0x78) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040900}, 0x64002001) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/222, &(0x7f0000000340)=0xde) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x18100, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000380), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 348.933099] IPVS: length: 222 != 24 [ 348.970485] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:17 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 349.048263] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.079539] IPVS: length: 222 != 24 03:19:17 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) getsockname(r1, &(0x7f0000000100)=@pppol2tp, &(0x7f0000000000)=0x80) [ 349.100023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socketpair(0x23, 0x4, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000180), 0x8) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @private1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x40000, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="5012e3882def484620c76e44b8d7604c4820d9aa22f6a41cd66919d9e29844ddcd29f54d3a49d57433a933d6daa7465e40faf0277947a219709cbec6f225479063060bb96a399898c4208083d97736225a89d0215c22b4d88220e4ed8a700e1893a2b5bcd392ea481c2bae186cd60f640148a68bf152764a5e1c202061834ba029c728e50adb21758494d34e2c3553b1cde71ba6e4d56c6a11ac1776988c174009566104a9763c3a5788bb94cc819de94c3519c436c3428afca1d1f4977a3af93683245bc1e1", 0xc6, 0x1, &(0x7f0000000380)={0x11, 0xf6, r2, 0x1, 0x3, 0x6, @random="f1bd025ea354"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {@fixed}, {}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) splice(r2, 0x0, r6, 0x0, 0x6, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/146) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x10) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0xffffffff) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000080)=@phonet={0x23, 0x1, 0xc8, 0x3f}, 0x80, 0x0}, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) 03:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000400)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x71) listen(r1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c005, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @local, 0x8000}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) openat$cgroup(r3, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "b6f3caab835290af", "4a6f1f5e69914037097908000f4570ea", "d3806bfb", "4f7c66413cea317a"}, 0x28) rt_sigtimedwait(&(0x7f00000002c0)={[0x19]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) sendto$inet6(r0, &(0x7f0000000180)="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", 0x102, 0x40, 0x0, 0x0) 03:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4a, 0x14482) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000240)={{0xff, 0x6}, 'port0\x00', 0x20, 0x4, 0x800000, 0x2, 0x7fffffff, 0x9, 0x7fffffff, 0x0, 0x2, 0x4}) fstatfs(r1, &(0x7f0000000140)=""/133) [ 349.578760] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 349.665572] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.695818] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 349.753107] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x34}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000880) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000}) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000140)=""/63) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 349.879603] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x11, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x310}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) r4 = dup(r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x170, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8d}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0xeb0521b824275433}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x60}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff4a}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x18100, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6aa4a720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x3, 0x7, 0xe00000000, 0x2, 0x6, 0x2, 0xde, 0x40, 0x3d2, 0x800, 0x9, 0x38, 0x1, 0x8c, 0x3, 0xe221}, [{0x3, 0x6, 0x5, 0x87c, 0x8, 0x0, 0x8, 0x7fffffff}, {0x3, 0x5, 0x100, 0x6, 0x1000, 0xfffffffffffffffa, 0x4, 0x3}], "b0f56737e41eef9ddd207c623bc09191e04a941428d0fad09b1d634e9b1e454db3554f0749c2ae918e3778680d976ec9c66c814b45e99ae7afc65bc2982e73747d4ee8471c96756099ba5413e8ff6490c29b0913d32221a74e3f8bc1c678a9e589c78ed3d98cfa2be06cc40e950d096a40ba3dbb54587079c673f2565a5f6c1c6a1fb3499ba6775ade16f599fcbced35770abcd1b8e2b5197794a0e2ce0c6106b1129ed4acb85de7657c2806e47321606856365c187912e5442c4c89d4bbcd224188b051225f0c83ed2c3e035536a11a3e416d3130e2f04a10880667dbf93fe8fcdf81c2467f609b70e6e382fadc405e967cbaa820", [[], [], [], [], []]}, 0x6a5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x60000}, 0x1c) listen(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x3eeccae8af7f32e0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) read(r4, &(0x7f0000000140)=""/120, 0x78) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040900}, 0x64002001) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x30}}, 0xc001) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 350.051098] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{}, {@fixed}, {}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) splice(r2, 0x0, r6, 0x0, 0x6, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000140)=""/146) r7 = socket(0x1e, 0x1, 0x0) sendmsg(r7, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 350.184380] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.184670] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = dup(r2) write$selinux_attr(r3, &(0x7f0000000140)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:18 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000003c0)=0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000240)=0xfffffffffffffed7) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) prctl$PR_SET_FPEXC(0xc, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r3, 0x6d12}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x300, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x101}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r0, 0x6d12}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7, 0x8006, 0x6, 0x9, r0}, &(0x7f0000000140)=0x10) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r5 = socket(0x1f, 0x2, 0x2d7d) sendmsg(r5, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:18 executing program 4: r0 = socket(0x1e, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xa20000, 0x5dcdc661, 0xcb8, r2, 0x0, &(0x7f0000000100)={0x9a0917, 0x88da, [], @p_u16}}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r5, 0xb03, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x4010) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 350.512728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.586620] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xdf, {{0x2, 0x4e23, @local}}}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000200)=0x400) sendto$inet6(r0, &(0x7f0000000080)="87d2d93cd75bba0b39a010512fd126bfbffbfb0625d8f99c780552c0d8a580cea5d3c0502adad4e5863098be4dc86a", 0x2f, 0x28055, 0x0, 0x0) [ 350.965481] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000140)=0x81) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 351.187057] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000340)="e7236c2a4d8315e05dbf2a6e3fe6ab47728e85381ee7fa342c62bcaaf8f690d45e79be1ed2519c46040500b57032ed072bf63c1a8d08ef82925c631178ffccdc800b6ecdbb27b581ae848a52789ea884000078cec7e6f80d6d6a827fe780b6a2aa342def88497d2da16bd6fe9ca20b7e87db187dd6601eb67bb10410ca1d1b38e4e14ce2468bf742c1", 0xfffffffffffffe37, 0x10000000000006c7) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x37d}, &(0x7f0000000180)=0x8) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2000007f, 0x286100) socket(0x2f, 0x80000, 0x101) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) listen(r2, 0xa00) sendto$inet6(r0, 0x0, 0x0, 0x24004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x7, 0x2) 03:19:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc60000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xa31b2b2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x5) 03:19:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x28, 0x8, &(0x7f0000000100)="7a687096d1fd5961c32938a8bd0a2c573c1c4274d9edcc06afbf7729a7527843738647408a8329ab38a8a9b101073a7599f39a8dad6e95475e91299731e521e9532ab631e45e753bc3e998972894f426defca3c92148bb3b20213f78a305962e24744f69118599a2d86ba26d66f365c7ad6383ce7fbccd23ea1cdc03c4d33abb3ba71756d673612f7dc761", {0x9, 0x80000001, 0x20343059, 0x3, 0x10001, 0x1, 0x1, 0x2}}) 03:19:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000001700000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013af6ffff070000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db001004da36"}, 0x80, 0x0}, 0x81) fallocate(0xffffffffffffffff, 0x9, 0x0, 0xffffffff) 03:19:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f3ffffff009a480075e6a50000de010300000000e4ff064b3f013a0000000800edff8f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000914000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) getsockname$packet(r4, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005a00)=0x14) sendmmsg(r0, &(0x7f0000008e80)=[{{&(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="9e176d44bfc32fd8b05032b72af25fbfd1420b84b2739b812bf83c060b0266b96b372c349d99d15802823b888de107084c7b18975fa8d60c296887c6f097c6fefdf693b25397d8291ccd3676e4d31599a217db69f8bb5e4f49ee55f50dab4a03454188a21771d6770dffd65f5f0b5257e0f6c4d283b2cc42a441f864ca", 0x7d}, {&(0x7f0000000300)="6f6e5298cddd1bd4135ec9213d6ec49910b48a7ecbf2ff4c609d8de324ced356fa693b2059390e2665aa11ee950cd0934afe021c102f1ac93927ff65034777f44ea6314a8a3901645db135cdad41a31a39fabd82e2cf03c6b0885eb98e710042ff2612a4979183aad6df00896719be7f9e4cdabb820f", 0x76}, {&(0x7f0000000380)="a40ed2494b3b6e8cfaf902d6d6d5f7eecd9586b449805a5a56ab2c7f776b4cfb1e736d96ec1f3d1cb29b2827440ed06f1cc39fc8fe4024053c55ae60dea70a6283fb96fa09e3c08653d12a7297f71be6", 0x50}], 0x4, &(0x7f0000000400)=[{0x1010, 0x18c, 0x8000, "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"}, {0x98, 0x8, 0x9, "438074c8e6b553f7973a5e6890e0ce288d807dee3329121a162839a85989868fec9cb9c2057035ab308a285ece3f1e8d88723ff1beeb8bd1ab0b5e8cfcbc37c6c81cafe27d506b8961c44dd0dec15fb24254a9847e28de78848820dd160773f38989b44d234fb6193aa740518abfbe881802a31ed767a70694c34148324eb1a620"}, {0x40, 0x1, 0x9, "7926e8358947d131f19d8c7dac0bb326c3ecc73acc315857b5ab10acad5f08c635f9c5f146107c68285ffadbbeb3"}, {0xe8, 0x88, 0x401, "767aece7ffa6e309ed85701930a0341cb0d8e52752459b9b07c4a05531da3a9b0a6b27dd058005b9954b5f8726d8b6aca450d8a6a8e206a7eb41a67fc259e456993d87ada90c117b2eb7f3a103a1fcde1e2517931ec1f3eba6e1c3ad41e7b02c24297af7799365deeda41b9f54b7cea0127816f9cf2059ba88efa9978b7a1a38a80730b1bd26f1cbdaa78e4425f0fdf558e5d7d3dea418072fe9da14937396051a513bcd7f8d6a0c4581471ae9ee1872ed0c14a4ba950a8dd7d3171adb236d573cf9c63a605a559a047244d095dbd32746"}], 0x11d0}}, {{&(0x7f0000001600)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001680)="397dd3215adcc9888e056b240c3f32f3339cc304504d5b6f887c284f37bb199f3cc97758bddf6c1d4ab5de9de87f34a0182c6d1dd075d0342cab6a70bf69cd0fddde61a56249232230d769871b4640013919a547e8a6e333c7dcd015435dfc5ab4b034b050f55ad99041064b8bd7a491a44a4df03f74f96b0f85ff0b763b51a4205aa7057ae2182db85df1029189ab3845a310a74b34dcce244aee156894961b842b7f00e49da273dbf23f6634e9174640c734769b7475a4603b5cea0eb9ed", 0xbf}, {&(0x7f0000001740)="4f7c11314634f8d557775a9181a7c0183468640727e7f392d56de3d4abf488a7983c9fcc196349ab655b8959cde258e20da4d298ec5712d2cb3b618078582493cf3cbbbc2a9b365f", 0x48}, {&(0x7f00000017c0)="9eb782e718f557aa7ab9e09001f8f5adc18d5542e9b5feac91", 0x19}, {&(0x7f0000001800)="47054151dbdaf007e4d00c1bfe289f6cfb5cfeaa07108310a41416dbffeff71c6234b241f15a6b9c5b8b6c58880d10", 0x2f}, {&(0x7f0000001840)="9adf72fceb11e6c7054fafdbddf8b922e092ac865c55906fe76d4b443be65c34b5bbf11c75071e3635efe658025994f5193b16706e54f940cf58c07eb4357dfe47336cc44643b0caeeaccc39956370aa753c404a43c0d40426a8c7a34a5e1c98be288ece6ee07e4fe21fa786f1d3182ffeeeafb5ccf4d85fe39ad32531dada9805b84142aecbea922ce1f86c06d497ad74c29ba24b0701be920cc026d4eb3854fce70473", 0xa4}], 0x5, &(0x7f0000001980)=[{0x68, 0x100, 0x80000001, "7d6db0096aa21a5fd431cb203981318d34bc9d3953c3d737e5c525114913de9cd9ff434efe59b9419b2cbd025e1f1c7448312c00ab0a6c7654c3a4de402d9486db38c9eb9b82709874efb2772629e546b1"}, {0x78, 0x18d, 0x1, "2f87d5eb1853ab1f645920085a9bab4bc326cce82cc7da698ff0c4fa1d35ef9234a1743c07aac01a85aec405b58209264e4db69fa2187ce3ae8c9e04198d746dfd60e8f7b39590ff01723485eed3399bfff3f485541b03a0348b65672395cc1f73b82d6e8e"}, {0x50, 0x1, 0x2, "54d6279bdedac5b301dd8fccdc2a8e647a8751dc91de60bdc69050c2ad160858b726768601a330ae3301c62a9e89e6fe4ab4cdbed6af34d79deaf38fa46fca4e"}, {0xe0, 0x108, 0x7, "0722979413b234f5d4d1a1b8cbfe1ed857fa7e2ce78a9062a7db8b9d26d3a5e5d8225ee878e957a1143aa57da259cd66956f19a1ad0cde00cb9928573e9b34aa4e1f1540c79cc998acdec827600102a19d0e4a3b726768a8193dd497a9f2914eac5e625a35759b53a7f6d9042bf079d58a4dc3a5254573a3d8b58b17079ab836e7e37647a7dc74c3a9d822f72b268ccc183039e48c8a5f7fe328ee4763706df8ba9514179a5995f09062dcf29f603e8791c01b2315b1412791ee635e75af1b6d2a6cec5fbdaaaea9d0676a369a"}, {0x1010, 0x103, 0x401, "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"}, {0x110, 0x10c, 0x7, "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"}, {0xc0, 0x10a, 0x6, "d5b4ce03c67c833fcaceebce4df5bd8bdeb9557b9339ea65f3b18b71a458451f464283335a13f99c035e96ce9bbad11b21acab6f0b5534ad7e3f327ff0bb43807de0ea4ae19afac4a3234576c9ff8f5f7445a4f5451d5235afeadf47b95bfaedeffe1a99182ada314a906d16d516e61c318ec051cf24b2a418fd89f165cce6d5edd7c285e24e3a66b06781876d35c336a6e202ada2b8b297fbb6b25b7947be218fc132e222365d7efbf8aabe458bfa9d"}, {0xc8, 0x3f, 0x0, "182de2a3214162d10dce49135ebc4e03b38f394b5fbf4284c5f72fae89178e322fc286b6c16c0ec2b69fc2c449c540653dce6fc210ea4d4c86c4f92b58095685605fa9603386949b2a77bfbdea1d5be091dbbef509228e7dc3750dfcf0e1e7d2f2285df73e3e3361e15af5f374a92dcf973848ba1fa9a6b1c9a99eb7c7b54b747e18b16000b69977ad9e366fda992affd25889e0bea9d037a4769e4e2a82a9fbf69abeb0cf4ccb9289df71086af1bcc5dfbb"}, {0x1010, 0x29, 0x1ff, "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"}, {0x38, 0x10e, 0x7ff, "4ad73890f33d108f9bbcec6b90eab83d1209328f5511b47814a5a2d9ee8764829d1273"}], 0x2500}}, {{&(0x7f0000003e80)=@llc={0x1a, 0x30e, 0x80, 0x9, 0xff, 0x2, @broadcast}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000003f00)="b7", 0x1}, {&(0x7f0000003f40)="87ca273ea26e8eb3a81abeb682796e1568a111cf5a311db83a986f12ec535c7b34e7c971ff4377aae53f9fad16e54b10f4be506a484122b64d0f85ece0f714e5acc2bfe23c4a3cf620beb3da3f0d9b792964acf0d515a59f3cb65cdc72f0eb628f521196646aaabbc14fd63753ca26963aa53f7be48b0b879d9a298d3b888efbd7b2626d67da247e0f526224a620dea2855e311a8f11f06dacf374cc5c49bd234cb49be79c1217804fa16323baf9f383603789b0e775da242fa3fa1e1b5a51c06f9fdc678361128b9c38f0e7b171b90ac61fdc53c82e13548fbdfd5a1536f5c00722fa8b54d5b763b5549d37b846999aeecfc690da8b4898354da982e93357424f0f8b7f2c31e4e54837d049132c437fcfc18d3c2835a04a055cb579abaa56a6f515c985baab0194f3d41c1f87e7e4b9709ebb63f93c3ac35bea69bb0bfcd906f488a0f77e0853b9ed48813e721f71400f61ae9e3b67f1050f91b84375409ee9861ce23d0e82b54edd554582d2655d50c675728523db42c5bef7490ab0180f06c83bbd37dacc25b2701de290d9bee042509e0cae3d48d0b9f95828690c70259efc28016420f72ac8c3314d783eebd9b06ac524b3ae7d88892f5405b4bf48a63511cd971c91c216c169a9a024dd2f5c8e7d30c14ce4391add70905f44eadb10eb40e0939e2ef0369d4e288514e68c95d3980455e60ef38f997010c7911a8ef99deae5774905e63f601d30e3a33eab7ff774bd051f61507bbc1dd92a0e5aa3c8006b3b5278f46547a97c94b2c72d24bffc49ce0450ea3d4913076d2b9570eb563b1d8864416422a001084185420b906394b72f9acb44df7cc52254493967cecbf90b369f510dc91a9920cd473bbce455068a97ec3c6e2c3bf0e64c6831d52ee1923790e671c99a8628055ea55feffc2803c418a50579fd8373c1f609c288eea48c05108048f9793ff078ac326777a7ea4f03a818d779c697677f200dc069294e69027c5b881d59384ad9058b597ee5dee0db50497ba79c49b35b9337dcac6c2a3440df9d282708b82930d2b50665c87e954972fa23af1e5ee290c3f4e25da3afe18833ecf2f92674df3bd333818b0e1259d573965ebfe00a6e04174efefd906cef965125888074dc18f40ec0dc8013ad8f1f478e1ba707bad7677aefc7fe23e4c61e435a5826a2a0ff68a5a4e3db0986440ae3183eccadbad64eb1c46e7562d3b3a342afc7fc29c4c5fdf39e5d65ab4e9bba9873c886ad141ff6d646f3e5138b4b1c531da7e86fc02ec4036cef18bae85230f3f3e0ad035de2126e19b05cc9031d8c6410240ecdb670bb43347ce2f92fb3eeb4afbcb0ea7f4e8131f0a8a81590706be5e527592f1474bcc4a3e026c67a14de74027e64601ef74222103c718eeca71c98882448cd4fb9d13d23119a8dae7bd24d8dda71f7c2b181583cc1778b677abd4bd61a1adae72213de3b33cd37531aa6ace69a7081afa3334088f2c9314423276d8f2821d5a17417a43b2c2e5a1ee91f589d09c29b514ca95452abb890ffee6fb2e5bd0bdda508ffec8fd55393f77cca7429694cb53b100f2f37be72d5a7702a812d1e240b0ed8063154021af5594770a962101778e5e29e2801f8002eabb9d60d11672ece5791b4a89d7418a410d41a20a407e43283c79cf098dcdb6ef506da943458034e04662397b02441c05dba4c273055038a93d8c5057c9c4baef33bea8e05bc86ca849f1bc96cad8cfe1c1b0857225353941ffbc124f5790e0758b1a5c5e6cb19ea882355e78200389a92b0c0c29e0121cb4111b0db00acff3e1ab48b53968754b0e73a5eb4c0b36961da6a22d52250e1b2416643219ea45d1ca05696023504f4a8cb89a9bf9906d8a8121f7370e837c46a88fc074e81e898588e5fc8bd81c4127ac4821f5e5bb873372648606ad595dc6ac036cbf3ceed7803747fb0b666238fc09476e442b0c2cd842e7ce3c1e0ecfe2f7a12ef5530529286e4f0989632e384f490daf05f05810caebeca016528b86fe8a5be0ba4709b97fc6b2e177579caa98431eb6c40d473e661b300eaf3d30005bd245318e8062686147301fdfbee2c7ec85090cb6362e248994aadd45d568c6a9aea7b7562bd52c11749386f25fe0bc314c3e4ff2d140e33f65988a498a693ce77cc9b916e97dfc93bb71e15d1e7acced83cfd54e458e2a52ff208683b0f4671d3fe696b4e5d68c9f9d2454f08fd7c80f526fe2ae602c56bd7317fcb98809a64129f0eacb9fb0b95c4502eb8fc95310514245a3a2b601b7547d460ac5698f2bbd52b46da5b20d243dbb1e3943785f070c38cd41407269c25cc1d1b2c9751d6a53f64c8b76c357af411a856ea73ea01c2a0a392b72b815eadb1700348369ff47ed6403a2f430abe120b9c2e7de722349515f1a4ab9b79c42e8f7935a241dec680e595411aa3ff46488ed1de821711f80c13962b846dea211be05ce4aa5f0c06a463abefb9cd5b6211f35321bbe5c5855ac12b9f2413d6d5f7d1ec6459132de33d47dc5fd5970af07d29fc341dd9f0a9e1d2ddf0334293d99f26f504454526ea3761b10102d081a391986adc966df89510f6731a32d8fbea66e515da9d725b50119ff1e823205f10ccc388d645b2639984ed36f5f52eba34a6277511f156feb6fd4625d4353ad7605a8ffb5fb342ddeca2a30f8afb9b0f89331d45d4b9b78866a2b22acff6b3ac83b8c623b41d619c457f71c80d8751730d2306301cc7d2aaae6c4a9cabe138131ab73b1039c0cafab26e425860988afb7ef53854fd98537dfe9e564bbd987988f2c7a30e2aec09656d87145c7a84cb66cccb770bb5a06304102786268680b5c07da8ffd0f57adc4391fa353e9b4ebf4e6811cfbe5486e39d356dff7f364394ae6ed262ff03d9d3ded6676f3348a0a90bf1513129e627f1daf6670626f6d83a6919ed1327f3003472a4b387f27d6465b3c93ddb463e3aedf9622ffb71e97cef2abc02b01d84009c7d1f64d584f016382e9307264c2d6eec4531115188c8638d0d836f5e458be2d802cc8e3a447ab98d1d7d8f4d98649bc3894fc0a10c7bd85803d883056395dcb634085cc9b055b6f878175be946ef4c9efb00581f7f74c7825d08d27335e9185c04b0c391a5d7d7415489618b9cbd8f58bcb6879a8833bbb95d3f59a61ce9351d43edc22b2b5fc5bf16adbfe5bf3ac13edf0aacebdc13e6b9455ade73cef5288a65c6b0cb19deb102136d2e1803192b1ad0c1673b6f6edf597d6174aefd3b3ca917334a5fa42ad2bc59ddfd4b98a245b7995ebcfdb04eec9fef547f220facfe39e9e60afd31ab63c35b84fa4af7d2520d3b16085e76ac4ac0c8c4bd90fc0223ff7254235a9a95fd53c5228dee1476972d7fba66403459882128abbc035a69075f952704ef42bb0af766adaa65638bd108c33a2e3f3b464a3b31ae16fa292ed193589a4534bb3f53d4436abd98e00107380745a74db1d475160845dae4bf8ca1b03880ee8e1474a381b7032f4884263f161301f6e865da11afa1af185deb50006d455f59972484ceca42905c9f7bd6a0bd84e69fecfa21127143ce74e29add9c5d845f7b75f964655ac768600e8f95c8d339d1114d77fa17c51ccaa93f51c4e325cc3f04c09b08f8dbd87399c8ab968fb9a8b689951d3da45aaf21810c7684abaa24217318773419536cbbcc8ad7b00f0249116d3183b26023400484cb3f71ae969e364c47fac56c9929d9937be583e5c134e054a391dd2aacc297858df2ed4a7603e7299a89d502941279dce5ea815ae155fc2e2be51bf5741154c0d25863c043ad76c121bca0abfd056e8a5d38631ccbf58895b71e382f7e91461ada1ce09d85576c1a2c3ec70ca4a9106b27112e78e7e249d277567802b104266175d366fe42e3a13b3a621f672e2c30fcb0c1861389bc05006512fdddd2a2c596c035578dd5c5e0b05041b1198b899eb8bad2e67b985edc7efaeac0e7c2639adc96f7a8f2cc83fc63b6244e3b6b4f7d5545fce11da0db53d98df357c1551a3219b6b1e0b3d3a66ae1b4f4e2fdbb086e06404638c38bb4d10d4f2c5eed5ead4a2e9a80003b74c8fadd870f35b473916f1c87e46a8c7f570572bbb5d91fe9fa9d8791b7212cfdf47f3ff9ce639a8389bfe31d2f37a5e3d4c0e4dae87675f2e8929cec91e8ba44c860fa60d648de51f80b9eb8a4ab70fc5ab6d537ce076173c1c2ff865f5c638e1f19e22f4c1b8bf4a11f342e51b40d1d40bead4f86c6e8354f6513c590188e0d0ee6381533616f685eaf8cc401a46fc27c12e17781ad5b98dd432b26df92196c23013abca566d1203c605e76c13d90941a6d2d6125b7c722d0648378467397b3194d6a936f8d429ec592e260bc37be05ce7ae5c99035fddc1b68da4096fc4e62ff35eafe11c22104e677d1958c529d37ba4657dcd60754418a7c50a11de29647ea304606b391b8b5c70e59be3048d37446d947548126fbd03e3aae6e4bc89058be5cc60dc3aeb4f75c9466332747dad4b37e145c3673be49a50bcb59a2dae2ca0447d85b0e01c9e1aeb51d749da1ea045536917e12366c1f557dd6dd2a53410e33a6fdcffd3aa08b4d553ee40a451d986e73bd740c77c74d8b26ac271c9b2a110569583724895afbaf2c4bfe47ebfae30a3d111e3129d580bd1f81e528c1e81d383d349e182dab600767a0638afb5e0ff4b8b858f5d4e56366563b7a575fc2e80135996b29325b71333b8b94a7be5b79fdebc4c10b713f46c52708b6c7bb7aa2a70ab548e8f8642a0d17199bc6aa860a68009bfdfbee94c4c97d3707ed192863186a96988df092dddf42362387997bf523682a31c79b531b4fa3a4516622145771a98f6ba3bc924b4e9380aa5068696cac98e9ba658504cf29764a1814da1a813f9532093f342ec6b7ac4c12926565969b129705bafc60772cdc509d74d816b3fe32bda0b3c7aafd8f7204bb48b6d29914a561b2a91c249b28d4e6f60636421217ae6c8bd7a6fb510d6f43dc5ec17fffd1e94441ae997c438d4b19dde70230c244059de8660f7ace8c5bd7259199bd42d30e7502a67aa16d2306ee00c0ed8a7e28d7e7057380c886829b858c2f647c02a7ae8420321267abd646011cad35cc69603601f7227bda9df551ec095b377df6b4898236f54491426d383ef82ee016a90ca2bd4063cc0fd12428f3f8447dae42d045ccbc505513634162bb7d961f4d94428efb9abe093919ae320461892528e3d156731fa1a198adb329d416a79ecb69a19796fb7c8789ea46fb0cd76bb212d4c7967109109375b842084d6af528ac50c6e2184b9672b12785869b80e5484d5d8c45873ec7af98e8383de15084d80e91f5dbb325605e13812f8f080d3de10bf6902b0ba3ff96f0a05cd9c9e5b6418c8447aa455242787b2af8aac0b77ed10786f8d583af1ed32fd04b62390179d3a8f1e8d0dd733d4705eec261ebf845de85f9f2e54bf47d3ace54ad2fc2a2285a76826c00e6a9a98c0d16d821454908a819d7a672543221f7fc97bc773714ca4454b634e8279a63a0a498aa0e9cc8f48def0b62c5fab214492f75285fa34a580765af786ab1f5eeabc6469fcdf7623bf1984b80074f070bfd50fe41b6e9cb1c03c7cfed869e5c1806cba5c5ccc59bc02da9336a3c9491ea114b53677e03f9f093152b3e5e2ffff9a37054fb792bd503701dcfb8f113dfe6ea8e01cb2ad702a3faa0be071bb12afa5afae67cb8e831b9ed44bb2adf9518aa642d3df87aa71ce857634b8bc3344ad72d5ca74ca8eb5b4a1cd72796dfafff4ea2efa8074848358f95", 0x1000}, {&(0x7f0000004f40)="b6763777c8d1be434f1d81b74c6cbd964983868f62e22ec3a857f22f88f09da75f71239b788bdcc4f00b2164a85a476bb041944325cf9b62f1ff2c4c386a5ddc445abb429bc688f3949cc8ae888627c4aaebce14040dc79f980f5cb67e0b18e24acb6e33ddcfb211aeecd2afd50a0c5efc8ae40755579d8da0e9a597085bf88181ff7282e69b46502dbf45039af97c586fbd94a0a94839de04c5f37cd7d7b5d6277cf85ef9e2707b5b7747769ed6e5700a1a7f540c06b2b7b6", 0xb9}, {&(0x7f0000005000)="5104605eb48cd2e920033c34cf8b6127cbde72157a3b53cb9307ad0f51cf90d08457e652c0da129f334f7439045112cefb2c2ae1fdcc45dd4ce69faf9912e184f76c9e0aaf2a457200ca752ea2c92d7eddf2114b40f43ee60fb109fc24a0a25ac6dd62984a6fe3e5a3e312bdcbb695d43b7f80c8b30270b98b18e8b68dd6c262f02ca1f2b103830cbf4fc84622a87efe53be63335ff3788e726c11ea2c95159b56796ef8a21d28151af3d0298a91553b3b78fdfe2e3e48a902317de1d350152d2557760c45a63470156c2fbfd2eaf14db1df026ad5b4206a7e7d58bd8742898958512e64800a21354441f3487accb9816be3397b", 0xf4}, {&(0x7f0000005100)="418e6f0ad01ea6cf4fdb4e4e4f2200082b1b53a67faf1932b48c9c8467adbc97d0391e44f21d9ba864ef9bcbf9b4d6535a9739cd7ad4ec90bd79b8c122e752c423eb86b7f33cfd42a5e3266b8910fcc5e94ea1e119db6e1651a2c625901e8e11300002959f06a46d281e9bf92dfd6bef98e1f52ec2e556598f9f8108412d62194812e1dc8d64e79eec37860b44fdfdda9e", 0x91}, {&(0x7f00000051c0)="91a1e921de3a18c381a1b15226fc6756108e57381383597819aa966b416031af6008ae4d61081310b87b29ac8bf748b679817dc0de2cd91f5d7052dac035def56decf5b5bd876dc2274dd9e95940b1ce21befe362ab80ebb46c591f6bc300770ec5a50f0", 0x64}, {&(0x7f0000005240)="16d8504e1f26420ce08b57d782388d84c584463f0d6e114080b9bdf155a459e8ad4bd906085e82b8e0466955b13a0f851d06671f3f7e6b806f72b1629e435e6bf33bb64876fda3d017d13fc86868952f8ee89fdfb0be065c02136a8474e07bc99775a49051d2f0005998109d6267560224da1cf07831333c36652a68cc3906", 0x7f}], 0x7, &(0x7f0000005340)=[{0xf0, 0x100, 0x40, "e785d4c81c3f024d98871ae0de77b699196168081043db2684b5e2fea4836d184bd92272ace72352f07196f9dabcd6150594a4b80ee87d7af36a2dd300aa09133f6aac5a275f0e506e0a05812f1651fc5daca1d25fe10c65d91d948344ae57a5e9295f742ad1e6a8a909f7f1c93cfd8ae91b421a3a3e20682841f19d8270ec478c7e78b9f57963391913366b1cac12beb08a83f4c38ee80fa08e215409d21e7bfbd0f5f2f10d771ecab278b2315aa2621a12f0f3ba8789befbc43df7b43becf6948cd07446d77dba3e9619919ef94ad44bcfaa5fc231203e2d112c20b9"}, {0xd0, 0x10d, 0x1, "6d25968009b14351ef04da6ad297b4c0b250782e5300d3ccbbd4d28a6549bdabcdbc6d09da6c2233a095a8a8bb1be163eed44f7a57de201d99c084eb7805d62c29c866cebe6cbbd40fdf71694001bd17245586109d9e48e4f4b1fec1a123fe805e70212c132a5a3aa89547acdabd41a721314a976a69ce03888269f19fd03a7f22983eae366c658d91beacaa01257df7e310001a8549024f80e36135ecb0a5808099d7a2f94ccfd2f45b9c37f3e2a1045b82cf8cb8e8dd8b3e97d0"}, {0x20, 0x84, 0x3, "49bf8fa5e8bef843ccdb67b8cf"}, {0x98, 0x10b, 0x3ff, "b143b9c56cb09748a54dfb76ab6420c365fdc0c71f2170682032d7591153f09fcf9f327fadcae9110fdf2d38dc15f2c07e0b3e2506dde95e627e617422e1d2f2d6322c32c0eae0b69f162a26c80e40aec0ba4e9ed43f49a2d58ac9cf2490489bcb9f694ad662e4dc5201996257fa8f0957a91c2a21fedf5ccf222a12044c863179ef4b608b"}, {0x40, 0x109, 0x0, "f25a8120ed75a1be885137212e6a10c91ac08e40a84c2b75e21f681ceaeb7201e3ab6104d87b3c53b9d9"}, {0xb8, 0x84, 0x81, "faf4411f175514871944d42d2073eac7aba3a455e3115f07f75f53f0f173668851bccf3ad9e8eb39a347d45302293b821940bca06479cf48332314b28311c1c68a9d73aff26e76b3ef93f3a51a6cfbb709330834ecda7aef645999279e17d4fe8b3e1d7bdfe362dc05167e87de3fc0a002d4bc2f8adafe2ece0600389cd5f09eb90e4401c5987365169c597c952ef06fb79f1ba295abb6f63d54182b7bf9e4b765dd42eca9d698"}, {0x48, 0x1, 0xffff9317, "637b11703cc4c4ceb3aa2baf22adbf27057cd7e33bf12b40c48fdeeb0ed22556bd0fc8bbe79d273d8ef7500de1bcf1cdc9"}, {0xb8, 0x112, 0x0, "0996ffb928a1d56377d70fd5296aa739a90e8ee95d4ad4222014006d256e6545983c2614c953d6293d42558c909517dad5fddefe79590be2b5a0fb1223bdfdf2bb8bd2c25c52dcd8748253759b67eab986a649322326794959a00c959412db4cd39fc32fd5cfaca0a0387325b3439db15602da294776b1e346fb9e8220e760b6741ca8b976b44acf4cb4cea5ccd5bdae4b934bd57399f6719ae168f16b6ec3d46a76ca5b"}, {0x18, 0x10d, 0x80, "ff44699e0c561a"}], 0x488}}, {{&(0x7f0000005800)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x4, 0x1, 0x4}}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005880)="b447aa2072f35ed4f84a504f028b9c5e07167538a87adaf6a74fdb12b2bc1b0b03555be6f59702a1366145713d900ba69dbab06156d6e02f1eb2c5ccdb11c68a483567b8c2e68fd0951fb21eb45a4f2c1e74f7b644e2ce6040651cd0806754b263c2a871230a6500494ae378138e1c5834bdbd66ad7d47dc81d960b9830c", 0x7e}], 0x1, &(0x7f0000005940)=[{0x60, 0x115, 0x2, "5a0f5efbaa32e0ea0b2d785e6d9ec0342057fa43c9ddd809ef0aad3579dbae381a104056b36b6932b5db2654c250c56eaaa16828103930774b9517404932437da9f7ba6c70f57804ebf5f5"}], 0x60}}, {{&(0x7f0000005a40)=@can={0x1d, r5}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000005ac0)="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", 0x1000}, {&(0x7f0000006ac0)="4e55c8131440160b2abea128c66ed046f6d4418083a40fe751d297422b68740d7f721f9ba5ab677c91616be3187c547fa7b2404e1c98e355", 0x38}, {&(0x7f0000006b00)="fb1a0aa39d81e7023be68646c1139540a529ddd49e87c5b5451244379b920874043717664c93597f619b62611f906fd59a80f9ab8cab474fd07c1bba7003591612e6d2c2956fb9215c30636d70605554c77034c5862b72084fafb0eef60739a61b9911db16263302270bc478ed88a729573b18c9aeaefe84cfbc019b2c68d8c2faa8318e8affdbfe2f4471cecd2a4a9c0518cbe098a808d2efb446", 0x9b}], 0x3, &(0x7f0000006c00)=[{0x70, 0x118, 0xfe, "77887b76e6915377dd952f41dca879031bc72fc1e50f207eca86b8ccd4eec033e06fc40d2b633baa3430cb4d132f3ecb54908dec7aff812edcc1acf3e7e68883a8bd71d760d69a7f2833ef90b15a1ed71d23bef4bf4fcf5a6c2b20137f4ae7"}, {0x1010, 0x110, 0x1000, "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"}, {0x60, 0x119, 0x4, "c63bba95caf53c5e5e51f5c0ab340b1ba657a0d23941b92a7ec8d1337809f07994a418db7160b045c10317a8921bcc999c56a7ec1296935ffad031e5d0380eda6495cf9ef42a17a3582d5e39ee77ac"}, {0x50, 0x108, 0xe21, "6ffbe28eb8cd342c093d65a072550bb1e6e290649935ae02d9b76f2d3653945424476e113f70bad8001cf6f83ccdf2ef473e18cf10c1dab50a193ab1abe04300"}], 0x1130}}, {{0x0, 0x0, &(0x7f0000008d40)=[{&(0x7f0000007d40)="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", 0x1000}], 0x1, &(0x7f0000008d80)=[{0x60, 0x102, 0x7, "de779670922460cb134418fa4615a4e3eafce5987fcac0bd0147f6c1b76d39cb0166016243f66097c3d1521761e0a8004ccd779980a948f3e6e37d87f154c7d7af8f7979328e2e2f67"}, {0x80, 0x10e, 0x101, "308b77c99679f737087620b5c9ea4065001af555982ee1615d2fd7ab79efdf2b47f1a75d97d006727e1e08af5b317c829c433ed8f883f247c6fd88cf5542cee3bbaf54234649fea199ccaed347d8152c9c77ee9001ef84b99919ecd6347181c5488fe8c023ac63e747739565"}], 0xe0}}], 0x6, 0x20004000) r6 = socket(0x1e, 0x1, 0x0) sendmsg(r6, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0xd0, 0x1d0, 0xd0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@ip={@rand_addr=0x64010101, @local, 0x3070edd92676467, 0x0, 'veth0_to_team\x00', 'virt_wifi0\x00', {0xff}, {}, 0x2, 0x0, 0x10}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0xc, [0x1f, 0x13, 0x2, 0x11, 0x19, 0xe, 0x1f, 0x2, 0x19, 0x3f, 0x3b, 0x15, 0x29, 0x27, 0x34, 0x28], 0x2, 0x3, 0xdd2}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xb, 'h\'', 0x1}}, @common=@set={{0x40, 'set\x00'}, {{0xffffffffffffffff, [0x1, 0x0, 0x4, 0x5, 0x4, 0x3], 0x5, 0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@ip={@local, @empty, 0x0, 0xffffffff, 'bond_slave_0\x00', 'macvlan1\x00', {}, {0xff}, 0x6c, 0x2, 0x50}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x102, 0x40, 0x6}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xc, 0x2, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="e8d454fc355d", 0x957, 0x2, [0x32, 0x37, 0x0, 0x18, 0x7, 0x20, 0x38, 0x9, 0x1e, 0x35, 0x20, 0x7ff, 0x33, 0x38, 0xd, 0x20], 0x1, 0x400, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) [ 351.831720] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xdf, {{0x2, 0x4e23, @local}}}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000200)=0x400) sendto$inet6(r0, &(0x7f0000000080)="87d2d93cd75bba0b39a010512fd126bfbffbfb0625d8f99c780552c0d8a580cea5d3c0502adad4e5863098be4dc86a", 0x2f, 0x28055, 0x0, 0x0) [ 351.978720] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x1, 'veth1_vlan\x00', {}, 0x5}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) rt_tgsigqueueinfo(0xffffffffffffffff, r2, 0x1f, &(0x7f0000000140)={0x3, 0xffff, 0xfffffe00}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 352.197142] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 352.251996] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 352.403446] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 352.544793] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:20 executing program 4: r0 = socket(0x1d, 0x4, 0x2) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:19:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "723bb311ebd94890", "d3031aa7cb1226ef1f2f14861dee650c", "f5a7de06", "4852c5a2fa38a3fd"}, 0x28) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x2000, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x210, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000000)='veth1_to_batadv\x00', 0xfff, 0x9b, 0x8001}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000001c0)={0x1}) setrlimit(0x8, &(0x7f0000000200)={0x15a2, 0x7}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "07ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 352.726218] ================================================================== [ 352.733930] BUG: KASAN: use-after-free in tls_write_space+0x228/0x290 [ 352.740697] Read of size 1 at addr ffff888088c3da70 by task syz-executor.5/18599 [ 352.748234] [ 352.749874] CPU: 0 PID: 18599 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 352.757753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.767113] Call Trace: [ 352.769710] dump_stack+0x1b2/0x283 [ 352.773354] ? tls_write_space+0x228/0x290 [ 352.777598] print_address_description.cold+0x54/0x1dc [ 352.782913] ? tls_write_space+0x228/0x290 [ 352.787165] kasan_report.cold+0xa9/0x2b9 [ 352.791395] tls_write_space+0x228/0x290 [ 352.798713] ? tls_sk_proto_close+0x7f0/0x7f0 [ 352.803243] ? tcp_fin+0x7a0/0x7a0 [ 352.806907] ? tcp_sndbuf_expand+0x1d6/0x280 [ 352.811439] tcp_check_space+0x395/0x640 [ 352.815515] tcp_rcv_established+0x62b/0x15e0 [ 352.820030] ? rt6_check_expired+0xa0/0x160 [ 352.824362] ? tcp_data_queue+0x3150/0x3150 [ 352.828775] ? rt6_check+0x15a/0x250 [ 352.832535] tcp_v6_do_rcv+0xc7e/0x11b0 [ 352.836548] __release_sock+0x12a/0x350 [ 352.840552] release_sock+0x54/0x1b0 [ 352.844277] tls_sk_proto_close+0x54f/0x7f0 [ 352.848601] ? tcp_check_oom+0x430/0x430 [ 352.852846] ? tls_push_pending_closed_record+0xf0/0xf0 [ 352.859020] ? ip_mc_drop_socket+0x16/0x220 [ 352.863360] inet_release+0xdf/0x1b0 [ 352.867088] inet6_release+0x4c/0x70 [ 352.870811] __sock_release+0xcd/0x2b0 [ 352.874818] ? __sock_release+0x2b0/0x2b0 [ 352.878979] sock_close+0x15/0x20 [ 352.882538] __fput+0x25f/0x7a0 [ 352.885924] task_work_run+0x113/0x190 [ 352.889828] exit_to_usermode_loop+0x1ad/0x200 [ 352.894428] do_syscall_64+0x4a3/0x640 [ 352.898335] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 352.903537] RIP: 0033:0x416661 [ 352.907388] RSP: 002b:00007ffe1974f2f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 352.915376] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416661 [ 352.922656] RDX: 0000000000000001 RSI: 0000000000790938 RDI: 0000000000000003 [ 352.929939] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.937308] R10: 00007ffe1974f3e0 R11: 0000000000000293 R12: 0000000000790938 [ 352.944587] R13: 00000000000561b7 R14: ffffffffffffffff R15: 000000000078bf0c [ 352.951875] [ 352.955162] Allocated by task 18603: [ 352.958892] kasan_kmalloc.part.0+0x4f/0xd0 [ 352.963242] kmem_cache_alloc_trace+0x14d/0x3f0 [ 352.967923] tls_init+0xb1/0x4e0 [ 352.971296] tcp_set_ulp+0x18f/0x493 [ 352.975541] do_tcp_setsockopt.isra.0+0x1f6/0x1c70 [ 352.980484] tcp_setsockopt+0xa7/0xc0 [ 352.985276] SyS_setsockopt+0x110/0x1e0 [ 352.990223] do_syscall_64+0x1d5/0x640 [ 352.994397] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 352.999671] [ 353.001379] Freed by task 18599: [ 353.004768] kasan_slab_free+0xaf/0x190 [ 353.008924] kfree+0xcb/0x260 [ 353.012033] tls_sk_proto_close+0x542/0x7f0 [ 353.016393] inet_release+0xdf/0x1b0 [ 353.020218] inet6_release+0x4c/0x70 [ 353.023940] __sock_release+0xcd/0x2b0 [ 353.027919] sock_close+0x15/0x20 [ 353.031428] __fput+0x25f/0x7a0 [ 353.034712] task_work_run+0x113/0x190 [ 353.038609] exit_to_usermode_loop+0x1ad/0x200 [ 353.043259] do_syscall_64+0x4a3/0x640 [ 353.047265] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 353.052535] [ 353.054175] The buggy address belongs to the object at ffff888088c3da00 [ 353.054175] which belongs to the cache kmalloc-192 of size 192 [ 353.067452] The buggy address is located 112 bytes inside of [ 353.067452] 192-byte region [ffff888088c3da00, ffff888088c3dac0) [ 353.079481] The buggy address belongs to the page: [ 353.084893] page:ffffea0002230f40 count:1 mapcount:0 mapping:ffff888088c3d000 index:0xffff888088c3d300 [ 353.094550] flags: 0xfffe0000000100(slab) [ 353.098707] raw: 00fffe0000000100 ffff888088c3d000 ffff888088c3d300 000000010000000c [ 353.106627] raw: ffffea0002352560 ffffea000297cf60 ffff8880aa800040 0000000000000000 [ 353.114521] page dumped because: kasan: bad access detected [ 353.120232] [ 353.121858] Memory state around the buggy address: [ 353.127067] ffff888088c3d900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.134432] ffff888088c3d980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 353.141901] >ffff888088c3da00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 353.152001] ^ [ 353.162096] ffff888088c3da80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc 03:19:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xdf, {{0x2, 0x4e23, @local}}}, 0x88) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000200)=0x400) sendto$inet6(r0, &(0x7f0000000080)="87d2d93cd75bba0b39a010512fd126bfbffbfb0625d8f99c780552c0d8a580cea5d3c0502adad4e5863098be4dc86a", 0x2f, 0x28055, 0x0, 0x0) [ 353.172639] ffff888088c3db00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.187973] ================================================================== [ 353.210282] Disabling lock debugging due to kernel taint 03:19:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:19:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x0, @empty}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r6, 0x6d12}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000140)=r6, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socket(0x29, 0x4, 0x9) [ 353.326385] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:19:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'netpci0\x00', {0x2, 0x4e20, @local}}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 353.467205] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.551647] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.707276] Kernel panic - not syncing: panic_on_warn set ... [ 353.707276] [ 353.714944] CPU: 1 PID: 18599 Comm: syz-executor.5 Tainted: G B 4.14.184-syzkaller #0 [ 353.724299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.733934] Call Trace: [ 353.736650] dump_stack+0x1b2/0x283 [ 353.740283] panic+0x1f9/0x42d [ 353.743479] ? add_taint.cold+0x16/0x16 [ 353.747454] ? preempt_schedule_common+0x4a/0xc0 [ 353.752422] ? tls_write_space+0x228/0x290 [ 353.756684] ? ___preempt_schedule+0x16/0x18 [ 353.761305] ? tls_write_space+0x228/0x290 [ 353.766518] kasan_end_report+0x43/0x49 [ 353.771544] kasan_report.cold+0x12f/0x2b9 [ 353.776053] tls_write_space+0x228/0x290 [ 353.781032] ? tls_sk_proto_close+0x7f0/0x7f0 [ 353.785810] ? tcp_fin+0x7a0/0x7a0 [ 353.789344] ? tcp_sndbuf_expand+0x1d6/0x280 [ 353.794129] tcp_check_space+0x395/0x640 [ 353.798188] tcp_rcv_established+0x62b/0x15e0 [ 353.802757] ? rt6_check_expired+0xa0/0x160 [ 353.810253] ? tcp_data_queue+0x3150/0x3150 [ 353.818214] ? rt6_check+0x15a/0x250 [ 353.822099] tcp_v6_do_rcv+0xc7e/0x11b0 [ 353.826339] __release_sock+0x12a/0x350 [ 353.830474] release_sock+0x54/0x1b0 [ 353.834283] tls_sk_proto_close+0x54f/0x7f0 [ 353.838603] ? tcp_check_oom+0x430/0x430 [ 353.842754] ? tls_push_pending_closed_record+0xf0/0xf0 [ 353.849593] ? ip_mc_drop_socket+0x16/0x220 [ 353.854817] inet_release+0xdf/0x1b0 [ 353.860261] inet6_release+0x4c/0x70 [ 353.864449] __sock_release+0xcd/0x2b0 [ 353.868513] ? __sock_release+0x2b0/0x2b0 [ 353.873116] sock_close+0x15/0x20 [ 353.876700] __fput+0x25f/0x7a0 [ 353.880500] task_work_run+0x113/0x190 [ 353.884617] exit_to_usermode_loop+0x1ad/0x200 [ 353.889745] do_syscall_64+0x4a3/0x640 [ 353.894156] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 353.899810] RIP: 0033:0x416661 [ 353.903882] RSP: 002b:00007ffe1974f2f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 353.913742] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416661 [ 353.921297] RDX: 0000000000000001 RSI: 0000000000790938 RDI: 0000000000000003 [ 353.928546] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.936771] R10: 00007ffe1974f3e0 R11: 0000000000000293 R12: 0000000000790938 [ 353.944550] R13: 00000000000561b7 R14: ffffffffffffffff R15: 000000000078bf0c [ 353.954821] Kernel Offset: disabled [ 353.958726] Rebooting in 86400 seconds..